A vulnerability was found in SourceCodester Interactive Map with Marker 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/delete-mark.php. The manipulation of the argument mark leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 26 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems interactive Map With Marker
CPEs cpe:2.3:a:rems:interactive_map_with_marker:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems interactive Map With Marker

Mon, 26 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester interactive Map With Marker
CPEs cpe:2.3:a:sourcecodester:interactive_map_with_marker:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester interactive Map With Marker
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 25 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Interactive Map with Marker 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/delete-mark.php. The manipulation of the argument mark leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Interactive Map with Marker delete-mark.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-25T22:00:06.910Z

Updated: 2024-08-26T15:34:28.801Z

Reserved: 2024-08-25T06:08:04.922Z

Link: CVE-2024-8151

cve-icon Vulnrichment

Updated: 2024-08-26T15:34:08.232Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-25T22:15:05.647

Modified: 2024-08-26T19:07:54.247

Link: CVE-2024-8151

cve-icon Redhat

No data.