logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-0891

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-0891

Description:
A vulnerability was found in hongmaple octopus 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument description with the input <script>alert(document.cookie)</script> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The associated identifier of this vulnerability is VDB-252043.
Last updated date:
02/02/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/02/2024
Reference url to background

https://github.com/biantaibao/octopus_XSS/blob/main/report.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy