Filtered by vendor M-files Subscriptions
Filtered by product Hubshare Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-6881 1 M-files 1 Hubshare 2024-08-27 5.4 Medium
Stored XSS in M-Files Hubshare versions before 5.0.6.0 allows an authenticated attacker to execute arbitrary JavaScript in user's browser session
CVE-2024-6124 1 M-files 1 Hubshare 2024-08-27 5.4 Medium
Reflected XSS in M-Files Hubshare before version 5.0.6.0 allows an attacker to execute arbitrary JavaScript code in the context of the victim's browser session
CVE-2022-39018 1 M-files 1 Hubshare 2024-08-03 8.2 High
Broken access controls on PDFtron data in M-Files Hubshare before 3.3.11.3 allows unauthenticated attackers to access restricted PDF files via a known URL.
CVE-2022-39019 1 M-files 1 Hubshare 2024-08-03 6.3 Medium
Broken access controls on PDFtron WebviewerUI in M-Files Hubshare before 3.3.11.3 allows unauthenticated attackers to upload malicious files to the application server.
CVE-2022-39016 1 M-files 1 Hubshare 2024-08-03 8.2 High
Javascript injection in PDFtron in M-Files Hubshare before 3.3.10.9 allows authenticated attackers to perform an account takeover via a crafted PDF upload.
CVE-2022-39017 1 M-files 1 Hubshare 2024-08-03 8.2 High
Improper input validation and output encoding in all comments fields, in M-Files Hubshare before 3.3.10.9 allows authenticated attackers to introduce cross-site scripting attacks via specially crafted comments.