// For flags

CVE-2024-1822

PHPGurukul Tourism Management System user-bookings.php cross site scripting

Severity Score

2.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

A vulnerability classified as problematic has been found in PHPGurukul Tourism Management System 1.0. Affected is an unknown function of the file user-bookings.php. The manipulation of the argument Full Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-254610 is the identifier assigned to this vulnerability.

Una vulnerabilidad ha sido encontrada en PHPGurukul Tourism Management System 1.0 y clasificada como problemática. Una función desconocida del archivo user-bookings.php es afectada por esta vulnerabilidad. La manipulación del argumento Nombre completo conduce a cross site scripting. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-254610 es el identificador asignado a esta vulnerabilidad.

Es wurde eine problematische Schwachstelle in PHPGurukul Tourism Management System 1.0 entdeckt. Es betrifft eine unbekannte Funktion der Datei user-bookings.php. Durch Manipulation des Arguments Full Name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.

*Credits: VishnuDev1
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Multiple
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-23 CVE Reserved
  • 2024-02-23 CVE Published
  • 2024-02-24 EPSS Updated
  • 2024-08-01 CVE Updated
  • 2024-08-01 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
PHPGurukul
Search vendor "PHPGurukul"
Tourism Management System
Search vendor "PHPGurukul" for product "Tourism Management System"
1.0
Search vendor "PHPGurukul" for product "Tourism Management System" and version "1.0"
en
Affected