• caglararli@hotmail.com
  • 05386281520

CVE-2024-8151 | SourceCodester Interactive Map with Marker 1.0 delete-mark.php mark cross site scripting

Çağlar Arlı      -    10 Views

CVE-2024-8151 | SourceCodester Interactive Map with Marker 1.0 delete-mark.php mark cross site scripting

A vulnerability was found in SourceCodester Interactive Map with Marker 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/delete-mark.php. The manipulation of the argument mark leads to cross site scripting. This vulnerability is uniquely identified as CVE-2024-8151. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.