A cross-site scripting (XSS) vulnerability in HumHub 1.3.12 allows remote attackers to inject arbitrary web script or HTML via a /protected/vendor/codeception/codeception/tests/data/app/view/index.php POST request.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/46771/ | Exploit Third Party Advisory VDB Entry |
https://humhub.org/en/news | Release Notes Vendor Advisory |
Configurations
Information
Published : 2019-05-08 09:29
Updated : 2019-05-08 11:20
NVD link : CVE-2019-11564
Mitre link : CVE-2019-11564
JSON object : View
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Products Affected
humhub
- humhub