A vulnerability classified as problematic has been found in Concrete CMS up to 9.2.6. Affected is an unknown function of the component Group Type Handler. The manipulation of the argument Name leads to cross site scripting.

This vulnerability is traded as CVE-2024-2179. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.