A vulnerability classified as problematic has been found in jeanmarc77 123solar 1.8.4.5. This affects an unknown part of the file /detailed.php. The manipulation of the argument date1 leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-9007. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.

It is recommended to apply a patch to fix this issue.