CVE-2019-9094

A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in /s/adada/cfiles/upload in Humhub 1.3.10 Community Edition. The user-supplied input containing JavaScript in the filename is echoed back in JavaScript code, which resulted in XSS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:humhub:humhub:1.3.10:*:*:*:community:*:*:*

History

No history.

Information

Published : 2019-03-21 16:01

Updated : 2024-02-28 17:08


NVD link : CVE-2019-9094

Mitre link : CVE-2019-9094

CVE.ORG link : CVE-2019-9094


JSON object : View

Products Affected

humhub

  • humhub
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')