Vulnerability CVE-2014-9528


Published: 2015-01-06

Description:
SQL injection vulnerability in the actionIndex function in protected/modules_core/notification/controllers/ListController.php in HumHub 0.10.0-rc.1 and earlier allows remote authenticated users to execute arbitrary SQL commands via the from parameter to index.php. NOTE: this can be leveraged for cross-site scripting (XSS) attacks via a request that causes an error.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Humhub 0.10.0-rc.1 Cross Site Scripting / SQL Injection
Jos Wetzels, Emi...
10.12.2014

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Humhub -> Humhub 

 References:
http://packetstormsecurity.com/files/129440/Humhub-0.10.0-rc.1-Cross-Site-Scripting-SQL-Injection.html
http://seclists.org/fulldisclosure/2014/Dec/31
http://www.exploit-db.com/exploits/35510
https://exchange.xforce.ibmcloud.com/vulnerabilities/99272
https://github.com/humhub/humhub/commit/febb89ab823d0bd6246c6cf460addabb6d7a01d4

Copyright 2024, cxsecurity.com

 

Back to Top