// For flags

CVE-2024-5142

XSS in Hubshare's social module

Severity Score

7.0
*CVSS v4

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Stored Cross-Site Scripting vulnerability in Social Module in M-Files Hubshare before version 5.0.3.8 allows authenticated attacker to run scripts in other users browser

Vulnerabilidad de Cross-Site Scripting almacenadas en Social Module in M-Files Hubshare anterior a la versiĆ³n 5.0.3.8 permite a un atacante autenticado ejecutar scripts en el navegador de otros usuarios

Stored Cross-Site Scripting vulnerability in Social Module in M-Files Hubshare before version 5.0.6.0 allows authenticated attacker to run scripts in other users browser

*Credits: Wesley R @ Resillion
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Attack Requirements
None
Privileges Required
Low
User Interaction
Passive
System
Vulnerable | Subsequent
Confidentiality
High
None
Integrity
Low
None
Availability
None
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-05-20 CVE Reserved
  • 2024-05-24 CVE Published
  • 2024-05-24 EPSS Updated
  • 2024-08-27 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
  • CAPEC-592: Stored XSS
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
M-Files Corporation
Search vendor "M-Files Corporation"
Hubshare
Search vendor "M-Files Corporation" for product "Hubshare"
< 5.0.6.0
Search vendor "M-Files Corporation" for product "Hubshare" and version " < 5.0.6.0"
en
Affected