CVE-2022-42992

Multiple stored cross-site scripting (XSS) vulnerabilities in Train Scheduler App v1.0 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Train Code, Train Name, and Destination text fields.
References
Link Resource
http://oretnom23.com Not Applicable URL Repurposed
http://train.com Not Applicable
https://github.com/draco1725/POC/blob/main/Exploit/Train%20Scheduler%20App/XSS Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:train_scheduler_app_project:train_scheduler_app:1.0:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://oretnom23.com - Not Applicable () http://oretnom23.com - Not Applicable, URL Repurposed

28 Oct 2022, 19:45

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:train_scheduler_app_project:train_scheduler_app:1.0:*:*:*:*:*:*:*
First Time Train Scheduler App Project
Train Scheduler App Project train Scheduler App
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) http://train.com - (MISC) http://train.com - Not Applicable
References (MISC) http://oretnom23.com - (MISC) http://oretnom23.com - Not Applicable
References (MISC) https://github.com/draco1725/POC/blob/main/Exploit/Train%20Scheduler%20App/XSS - (MISC) https://github.com/draco1725/POC/blob/main/Exploit/Train%20Scheduler%20App/XSS - Exploit, Third Party Advisory

27 Oct 2022, 13:04

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-27 12:15

Updated : 2024-02-14 01:17


NVD link : CVE-2022-42992

Mitre link : CVE-2022-42992

CVE.ORG link : CVE-2022-42992


JSON object : View

Products Affected

train_scheduler_app_project

  • train_scheduler_app
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')