Lucene search

K

Interactive Map With Marker Security Vulnerabilities

cve
cve

CVE-2024-8151

A vulnerability was found in SourceCodester Interactive Map with Marker 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/delete-mark.php. The manipulation of the argument mark leads to cross site scripting. It is possible to initiate the attack remotely...

5.4CVSS

3.8AI Score

0.001EPSS

2024-08-25 10:15 PM
30