A vulnerability classified as problematic has been found in Simple Admin Panel App 1.0. This affects the function Add Category. The manipulation of the argument Category Name leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-25226. It is possible to initiate the attack remotely. There is no exploit available.