Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-42763
HistoryAug 22, 2024 - 12:00 a.m.

CVE-2024-42763

2024-08-2200:00:00
mitre
github.com
1
reflected xss
kashipara
bus ticket reservation system
remote attackers
arbitrary code
schedule.php
bookingdate parameter

AI Score

6.5

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A Reflected Cross Site Scripting (XSS) vulnerability was found in the β€œ/schedule.php” page of the Kashipara Bus Ticket Reservation System v1.0, which allows remote attackers to execute arbitrary code via the β€œbookingdate” parameter.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:kashipara:bus_ticket_reservation_system:*:*:*:*:*:*:*:*"
    ],
    "vendor": "kashipara",
    "product": "bus_ticket_reservation_system",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

6.5

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-42763