A vulnerability was found in ibexa admin-ui up to 4.6.8. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross site scripting.

This vulnerability is traded as CVE-2024-39318. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.