Vulnerability CVE-2024-9300


Published: 2024-09-28

Description:
A vulnerability classified as problematic was found in SourceCodester Online Railway Reservation System 1.0. This vulnerability affects unknown code of the file contact_us.php of the component Message Us Form. The manipulation of the argument fullname/email/message leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://vuldb.com/?id.278794
https://vuldb.com/?ctiid.278794
https://vuldb.com/?submit.412476
https://github.com/gurudattch/CVEs/blob/main/Sourcecoderster-Online-Railway-Reservation-System-stored-xss.md
https://www.sourcecodester.com/

Copyright 2024, cxsecurity.com

 

Back to Top