Vulnerability CVE-2019-11564


Published: 2019-05-08

Description:
A cross-site scripting (XSS) vulnerability in HumHub 1.3.12 allows remote attackers to inject arbitrary web script or HTML via a /protected/vendor/codeception/codeception/tests/data/app/view/index.php POST request.

See advisories in our WLB2 database:
Topic
Author
Date
Low
HumHub 1.3.12 Cross Site Scripting
Kagan Eglence
01.05.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Humhub -> Humhub 

 References:
https://humhub.org/en/news
https://www.exploit-db.com/exploits/46771/

Copyright 2024, cxsecurity.com

 

Back to Top