A vulnerability classified as problematic was found in LemonLDAP::NG up to 2.19.2. This vulnerability affects unknown code of the component Login Page. The manipulation of the argument username leads to cross site scripting.

This vulnerability was named CVE-2024-48933. The attack can be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.