A vulnerability classified as problematic has been found in M-Files Hubshare 3.3.10.9/3.3.11.3/5.0.3.8. This affects an unknown part. The manipulation leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-6124. It is possible to initiate the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.