CVE-2024-9299 - SourceCodester Online Railway Reservation System Cross-Site Scripting Vulnerability

2 weeks ago 13
ARTICLE AD BOX
CVE ID : CVE-2024-9299
Published : Sept. 28, 2024, 2:15 p.m. | 25 minutes ago
Description : A vulnerability classified as problematic has been found in SourceCodester Online Railway Reservation System 1.0. This affects an unknown part of the file /?page=reserve. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Severity: 3.5 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article