A vulnerability classified as problematic was found in M-Files Hubshare 3.3.10.9/3.3.11.3/5.0.3.8. This vulnerability affects unknown code. The manipulation leads to cross site scripting.

This vulnerability was named CVE-2024-6881. The attack can be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.