A vulnerability was found in Likeshop up to 2.5.7 and classified as problematic. This issue affects some unknown processing of the file /admin of the component Merchandise Handler. The manipulation leads to cross site scripting.

The identification of this vulnerability is CVE-2024-5766. The attack may be initiated remotely. There is no exploit available.