SQL injection vulnerability in the actionIndex function in protected/modules_core/notification/controllers/ListController.php in HumHub 0.10.0-rc.1 and earlier allows remote authenticated users to execute arbitrary SQL commands via the from parameter to index.php. NOTE: this can be leveraged for cross-site scripting (XSS) attacks via a request that causes an error.
References
Configurations
History
21 Nov 2024, 02:21
Type | Values Removed | Values Added |
---|---|---|
References | () http://packetstormsecurity.com/files/129440/Humhub-0.10.0-rc.1-Cross-Site-Scripting-SQL-Injection.html - Exploit | |
References | () http://seclists.org/fulldisclosure/2014/Dec/31 - Exploit | |
References | () http://www.exploit-db.com/exploits/35510 - Exploit | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/99272 - | |
References | () https://github.com/humhub/humhub/commit/febb89ab823d0bd6246c6cf460addabb6d7a01d4 - |
Information
Published : 2015-01-06 15:59
Updated : 2024-11-21 02:21
NVD link : CVE-2014-9528
Mitre link : CVE-2014-9528
CVE.ORG link : CVE-2014-9528
JSON object : View
Products Affected
humhub
- humhub
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')