Stored XSS in M-Files Hubshare versions before 5.0.6.0 allows an authenticated attacker to execute arbitrary JavaScript in user's browser session
History

Tue, 27 Aug 2024 11:00:00 +0000

Type Values Removed Values Added
References

Thu, 08 Aug 2024 20:45:00 +0000

Type Values Removed Values Added
First Time appeared M-files
M-files hubshare
CPEs cpe:2.3:a:m-files:hubshare:*:*:*:*:*:*:*:*
Vendors & Products M-files
M-files hubshare
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: M-Files Corporation

Published: 2024-07-29T12:56:51.695Z

Updated: 2024-08-27T10:54:23.772Z

Reserved: 2024-07-18T12:02:56.636Z

Link: CVE-2024-6881

cve-icon Vulnrichment

Updated: 2024-08-01T21:45:38.367Z

cve-icon NVD

Status : Modified

Published: 2024-07-29T13:15:10.990

Modified: 2024-08-27T11:15:04.740

Link: CVE-2024-6881

cve-icon Redhat

No data.