A vulnerability classified as problematic has been found in SourceCodester Online Railway Reservation System 1.0. This affects an unknown part of the file /?page=reserve. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-9299. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.