A vulnerability classified as problematic has been found in PHPGurukul Tourism Management System 1.0. Affected is an unknown function of the file user-bookings.php. The manipulation of the argument Full Name leads to cross site scripting.

This vulnerability is traded as CVE-2024-1822. It is possible to launch the attack remotely. Furthermore, there is an exploit available.