Cross-Site Scripting (XSS) Vulnerability in Hongmaple Octopus 1.0 (VDB-252043)

Cross-Site Scripting (XSS) Vulnerability in Hongmaple Octopus 1.0 (VDB-252043)

CVE-2024-0891 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in hongmaple octopus 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument description with the input <script>alert(document.cookie)</script> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The associated identifier of this vulnerability is VDB-252043.

Learn more about our Web Application Penetration Testing UK.