CVE-2024-25224

CVE-2024-25224

CVE-2024-25224 · Severity

A cross-site scripting (XSS) vulnerability in Simple Admin Panel App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Size Number parameter under the Add Size function.

Learn more about our Web App Pen Testing.