Filtered by vendor Aimhubio Subscriptions
Filtered by product Aim Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8863 2 Aimhubio, Aimstack 2 Aim, Aim 2024-09-20 3.5 Low
A vulnerability, which was classified as problematic, was found in aimhubio aim up to 3.24. Affected is the function dangerouslySetInnerHTML of the file textbox.tsx of the component Text Explorer. The manipulation of the argument query leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.