A vulnerability has been found in Sentrifugo 3.2 and classified as problematic. This vulnerability affects unknown code of the file /sentrifugo/index.php/expenses/expensecategories/edit. The manipulation of the argument expense_category_name leads to cross site scripting.

This vulnerability was named CVE-2024-29877. The attack can be initiated remotely. There is no exploit available.