NA

CVE-2024-4993

Published: 16/05/2024 Updated: 16/05/2024

Vulnerability Summary

Vulnerability in SiAdmin 1.1 that allows XSS via the /show.php query parameter. This vulnerability could allow a remote malicious user to send a specially crafted URL to an authenticated user and thereby steal their cookie session credentials.