• caglararli@hotmail.com
  • 05386281520

CVE-2024-25224 | Simple Admin Panel App 1.0 Add Size Size Number cross site scripting

Çağlar Arlı      -    33 Views

CVE-2024-25224 | Simple Admin Panel App 1.0 Add Size Size Number cross site scripting

A vulnerability was found in Simple Admin Panel App 1.0. It has been declared as problematic. Affected by this vulnerability is the function Add Size. The manipulation of the argument Size Number leads to cross site scripting. This vulnerability is known as CVE-2024-25224. The attack can be launched remotely. There is no exploit available.