logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-8151

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-8151

Description:
A vulnerability was found in SourceCodester Interactive Map with Marker 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/delete-mark.php. The manipulation of the argument mark leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Last updated date:
08/26/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/26/2024
Reference url to background

https://github.com/jadu101/CVE/blob/main/SourceCodester_Interactive_Map_With_Marker_delete_mark_XSS.md

Type:
exploit
Confidence:
HIGH
Date of publishing:
08/26/2024
Reference url to background

https://vuldb.com/?submit.397570

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy