CVE-2024-7814

A vulnerability, which was classified as problematic, was found in CodeAstro Online Railway Reservation System 1.0. Affected is an unknown function of the file /admin/admin-add-employee.php of the component Add Employee Page. The manipulation of the argument emp_fname /emp_lname /emp_nat_idno/emp_addr leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_railway_reservation_system_project:online_railway_reservation_system:1.0:*:*:*:*:*:*:*

History

19 Aug 2024, 18:31

Type Values Removed Values Added
CPE cpe:2.3:a:online_railway_reservation_system_project:online_railway_reservation_system:1.0:*:*:*:*:*:*:*
Summary
  • (es) Una vulnerabilidad fue encontrada en CodeAstro Online Railway Reservation System 1.0 y clasificada como problemática. Una función desconocida del archivo /admin/admin-add-employee.php del componente Add Employee Page es afectada por esta vulnerabilidad. La manipulación del argumento emp_fname /emp_lname /emp_nat_idno/emp_addr conduce a Cross Site Scripting. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse.
First Time Online Railway Reservation System Project
Online Railway Reservation System Project online Railway Reservation System
CVSS v2 : 3.3
v3 : 2.4
v2 : 3.3
v3 : 4.8
References () https://github.com/CYB84/CVE_Writeup/blob/main/Online%20Railway%20Reservation%20System/Stored%20XSS.md - () https://github.com/CYB84/CVE_Writeup/blob/main/Online%20Railway%20Reservation%20System/Stored%20XSS.md - Exploit
References () https://vuldb.com/?ctiid.274710 - () https://vuldb.com/?ctiid.274710 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.274710 - () https://vuldb.com/?id.274710 - Third Party Advisory, VDB Entry

15 Aug 2024, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-15 04:15

Updated : 2024-08-19 18:31


NVD link : CVE-2024-7814

Mitre link : CVE-2024-7814

CVE.ORG link : CVE-2024-7814


JSON object : View

Products Affected

online_railway_reservation_system_project

  • online_railway_reservation_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')