CVE Alert: CVE-2024-10412

image 1

Vulnerability Summary: CVE-2024-10412

A vulnerability was found in Poco-z Guns-Medical 1.0. It has been declared as problematic. Affected by this vulnerability is the function upload of the file /mgr/upload of the component File Upload. The manipulation of the argument picture leads to cross site scripting. The attack can be launched remotely.

Affected Endpoints:

No affected endpoints listed.

Published Date:

10/27/2024, 8:15:02 AM

❄️ CVSS Score:

CVSS v3 Score: 3.5 (Low)
CVSS v2 Score: 4

Exploit Status:

Not Exploited

References:

Recommended Action:

No proposed action available. Please refer to vendor documentation for updates.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.