CVE-2022-42992

Multiple stored cross-site scripting (XSS) vulnerabilities in Train Scheduler App v1.0 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Train Code, Train Name, and Destination text fields.
References
Link Resource
http://train.com Not Applicable
http://oretnom23.com Not Applicable
https://github.com/draco1725/POC/blob/main/Exploit/Train%20Scheduler%20App/XSS Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:train_scheduler_app_project:train_scheduler_app:1.0:*:*:*:*:*:*:*

Information

Published : 2022-10-27 12:15

Updated : 2022-10-28 07:45


NVD link : CVE-2022-42992

Mitre link : CVE-2022-42992

Products Affected
No products.
CWE