A vulnerability was found in HP Poly Clariti Manager up to 10.10.2.2. It has been classified as problematic. This affects an unknown part. The manipulation leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-41911. It is possible to initiate the attack remotely. There is no exploit available.