CVE-2024-25226

CVE-2024-25226

CVE-2024-25226 · Severity

A cross-site scripting (XSS) vulnerability in Simple Admin Panel App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Category Name parameter under the Add Category function.

Learn more about our Web App Pen Testing.