A vulnerability was found in SourceCodester Interactive Map with Marker 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file Marker Name of the component Add Marker. The manipulation leads to cross site scripting.

This vulnerability is handled as CVE-2024-4968. The attack may be launched remotely. Furthermore, there is an exploit available.