• caglararli@hotmail.com
  • 05386281520

CVE-2024-0891 | hongmaple octopus 1.0 description cross site scripting

Çağlar Arlı      -    14 Views

CVE-2024-0891 | hongmaple octopus 1.0 description cross site scripting

A vulnerability was found in hongmaple octopus 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument description with the input <script>alert(document.cookie)</script> leads to cross site scripting. This vulnerability is known as CVE-2024-0891. The attack can be launched remotely. Furthermore, there is an exploit available. This product does not use versioning. This is why information about affected and unaffected releases are unavailable.