A vulnerability, which was classified as problematic, was found in Sentrifugo 3.2. This affects an unknown part of the file /sentrifugo/index.php/index/getdepartments/format/html. The manipulation of the argument business_id leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-29879. It is possible to initiate the attack remotely. There is no exploit available.