logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-42992

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-42992

Description:
Multiple stored cross-site scripting (XSS) vulnerabilities in Train Scheduler App v1.0 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Train Code, Train Name, and Destination text fields.
Last updated date:
02/14/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/28/2022
Reference url to background

https://github.com/draco1725/POC/blob/main/Exploit/Train%20Scheduler%20App/XSS

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy