A vulnerability was found in springboot-manager 1.6 and classified as problematic. This issue affects some unknown processing of the file /sysContent/add. The manipulation leads to cross site scripting.

The identification of this vulnerability is CVE-2024-24061. The attack may be initiated remotely. There is no exploit available.