CVE-2014-9528

SQL injection vulnerability in the actionIndex function in protected/modules_core/notification/controllers/ListController.php in HumHub 0.10.0-rc.1 and earlier allows remote authenticated users to execute arbitrary SQL commands via the from parameter to index.php. NOTE: this can be leveraged for cross-site scripting (XSS) attacks via a request that causes an error.
Configurations

Configuration 1 (hide)

cpe:2.3:a:humhub:humhub:*:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-06 15:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-9528

Mitre link : CVE-2014-9528

CVE.ORG link : CVE-2014-9528


JSON object : View

Products Affected

humhub

  • humhub
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')