CVE-2024-0345

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jan 9, 2024
Updated: May 17, 2024
CWE ID 79

Summary

CVE-2024-0345 is a newly disclosed vulnerability affecting the CodeAstro Vehicle Booking System 1.0. The User Registration component's usr/usr-register.php file contains an issue where the arguments Full_Name, Last_Name, and Address are susceptible to cross-site scripting (XSS) attacks. An attacker can insert malicious scripts, like <script>alert(document.cookie)</script>, which can lead to information disclosure. This vulnerability is remote, meaning an attack can be initiated from outside the affected system. The exploit has been made public, making it a significant security concern. The vulnerability identifier VDB-250113 was assigned to this issue.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0345 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions