• caglararli@hotmail.com
  • 05386281520

CVE-2024-10412 | Poco-z Guns-Medical 1.0 File Upload /mgr/upload picture cross site scripting (文件上传未过滤 #15)

Çağlar Arlı      -    1 Views

CVE-2024-10412 | Poco-z Guns-Medical 1.0 File Upload /mgr/upload picture cross site scripting (文件上传未过滤 #15)

A vulnerability was found in Poco-z Guns-Medical 1.0. It has been declared as problematic. Affected by this vulnerability is the function upload of the file /mgr/upload of the component File Upload. The manipulation of the argument picture leads to cross site scripting. This vulnerability is known as CVE-2024-10412. The attack can be launched remotely. There is no exploit available.