2 results (0.002 seconds)

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as problematic has been found in PHPGurukul Tourism Management System 1.0. Affected is an unknown function of the file user-bookings.php. The manipulation of the argument Full Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. • https://drive.google.com/file/d/1ulzFlRqsex39dDUOFU2LbmphrQblSAwn/view?usp=drive_link https://vuldb.com/?ctiid.254610 https://vuldb.com/?id.254610 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 1

An Arbitrary File Upload is discovered in SourceCodester Tourism Management System 1.0 allows the user to conduct remote code execution via admin/create-package.php vulnerable page. Es detectada una carga de archivos arbitraria en SourceCodester Tourism Management System versión 1.0, que permite al usuario conducir una ejecución de código remota por medio de una página vulnerable admin/create-package.php • https://phpgurukul.com/tourism-management-system-free-download https://www.exploit-db.com/exploits/48892 • CWE-434: Unrestricted Upload of File with Dangerous Type •