• caglararli@hotmail.com
  • 05386281520

CVE-2024-25225 | Simple Admin Panel App 1.0 Add Category Category Name cross site scripting

Çağlar Arlı      -    17 Views

CVE-2024-25225 | Simple Admin Panel App 1.0 Add Category Category Name cross site scripting

A vulnerability was found in Simple Admin Panel App 1.0. It has been rated as problematic. Affected by this issue is the function Add Category. The manipulation of the argument Category Name leads to cross site scripting. This vulnerability is handled as CVE-2024-25225. The attack may be launched remotely. There is no exploit available.