Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Train Scheduler App Project Subscribe
Filtered by product Train Scheduler App
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43079 1 Train Scheduler App Project 1 Train Scheduler App 2022-11-01 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in /admin/add-fee.php of Train Scheduler App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the cmddept parameter.
CVE-2022-3774 1 Train Scheduler App Project 1 Train Scheduler App 2022-11-01 N/A 9.1 CRITICAL
A vulnerability was found in SourceCodester Train Scheduler App 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /train_scheduler_app/?action=delete. The manipulation of the argument id leads to improper control of resource identifiers. The attack may be launched remotely. The identifier of this vulnerability is VDB-212504.
CVE-2022-42992 1 Train Scheduler App Project 1 Train Scheduler App 2022-10-28 N/A 5.4 MEDIUM
Multiple stored cross-site scripting (XSS) vulnerabilities in Train Scheduler App v1.0 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Train Code, Train Name, and Destination text fields.