CVE-2024-9299

Sept. 28, 2024, 2:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SourceCodester Online Railway Reservation System

  • 1.0

Source

cna@vuldb.com

Tags

CVE-2024-9299 details

Published : Sept. 28, 2024, 2:15 p.m.
Last Modified : Sept. 28, 2024, 2:15 p.m.

Description

A vulnerability classified as problematic has been found in SourceCodester Online Railway Reservation System 1.0. This affects an unknown part of the file /?page=reserve. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

CVSS Score

1 2 3.5 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

3.5

Exploitability Score

2.1

Impact Score

1.4

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.