A vulnerability has been found in Pegasystems Pega Infinity up to 24.1.2 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component App Name Handler. The manipulation leads to cross site scripting.

This vulnerability is known as CVE-2024-6700. The attack can be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.