Cross-Site Scripting (XSS) Vulnerability in CodeAstro Vehicle Booking System 1.0

Cross-Site Scripting (XSS) Vulnerability in CodeAstro Vehicle Booking System 1.0

CVE-2024-0345 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability, which was classified as problematic, was found in CodeAstro Vehicle Booking System 1.0. This affects an unknown part of the file usr/usr-register.php of the component User Registration. The manipulation of the argument Full_Name/Last_Name/Address with the input <script>alert(document.cookie)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250113 was assigned to this vulnerability.

Learn more about our User Device Pen Test.