• caglararli@hotmail.com
  • 05386281520

CVE-2024-2072 | SourceCodester Flashcard Quiz App 1.0 update-flashcard.php question/answer cross site scripting

Çağlar Arlı      -    84 Views

CVE-2024-2072 | SourceCodester Flashcard Quiz App 1.0 update-flashcard.php question/answer cross site scripting

A vulnerability, which was classified as problematic, was found in SourceCodester Flashcard Quiz App 1.0. This affects an unknown part of the file /endpoint/update-flashcard.php. The manipulation of the argument question/answer leads to cross site scripting. This vulnerability is uniquely identified as CVE-2024-2072. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.