A vulnerability was found in Pterodactyl Panel up to 1.11.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument Name/Environment variable/Default value/Description/Validation rules leads to cross site scripting.

This vulnerability is known as CVE-2024-34067. The attack can be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.