• caglararli@hotmail.com
  • 05386281520

CVE-2024-29644 | Dcat-Admin up to 2.1.3 User Login Box cross site scripting

Çağlar Arlı      -    9 Views

CVE-2024-29644 | Dcat-Admin up to 2.1.3 User Login Box cross site scripting

A vulnerability classified as problematic has been found in Dcat-Admin up to 2.1.3. This affects an unknown part of the component User Login Box. The manipulation leads to cross site scripting. This vulnerability is uniquely identified as CVE-2024-29644. It is possible to initiate the attack remotely. There is no exploit available.