A vulnerability has been found in PHPGurukul Bus Pass Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/pass-bwdates-reports-details.php. The manipulation of the argument fromdate/todate leads to cross site scripting.

This vulnerability was named CVE-2024-44798. The attack can be initiated remotely. There is no exploit available.