CVE-2019-11564

A cross-site scripting (XSS) vulnerability in HumHub 1.3.12 allows remote attackers to inject arbitrary web script or HTML via a /protected/vendor/codeception/codeception/tests/data/app/view/index.php POST request.
References
Link Resource
https://humhub.org/en/news Release Notes Vendor Advisory
https://www.exploit-db.com/exploits/46771/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:humhub:humhub:1.3.12:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-08 16:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-11564

Mitre link : CVE-2019-11564

CVE.ORG link : CVE-2019-11564


JSON object : View

Products Affected

humhub

  • humhub
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')