Multiple stored cross-site scripting (XSS) vulnerabilities in Train Scheduler App v1.0 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Train Code, Train Name, and Destination text fields.
References
Link Resource
http://oretnom23.com Not Applicable URL Repurposed
http://train.com Not Applicable
https://github.com/draco1725/POC/blob/main/Exploit/Train%20Scheduler%20App/XSS Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-27T00:00:00

Updated: 2022-10-27T00:00:00

Reserved: 2022-10-17T00:00:00


Link: CVE-2022-42992

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-27T12:15:10.530

Modified: 2024-02-14T01:17:43.863


Link: CVE-2022-42992

JSON object: View

cve-icon Redhat Information

No data.

CWE