CVE-2024-9300 - SourceCodester Online Railway Reservation System Cross-Site Scripting

2 weeks ago 12
ARTICLE AD BOX
CVE ID : CVE-2024-9300
Published : Sept. 28, 2024, 3:15 p.m. | 24 minutes ago
Description : A vulnerability classified as problematic was found in SourceCodester Online Railway Reservation System 1.0. This vulnerability affects unknown code of the file contact_us.php of the component Message Us Form. The manipulation of the argument fullname/email/message leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Severity: 4.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article