6.1
CVSSv3

CVE-2019-11564

Published: 08/05/2019 Updated: 08/05/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting (XSS) vulnerability in HumHub 1.3.12 allows remote malicious users to inject arbitrary web script or HTML via a /protected/vendor/codeception/codeception/tests/data/app/view/index.php POST request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

humhub humhub 1.3.12

Exploits

# Exploit Title: HumHub 1312 - Cross-Site Scripting # Exploit Author: Kağan EĞLENCE # Vendor Homepage: humhuborg/ # Version: 1312 # CVE : CVE-2019-11564 Url : localhost/humhub-1312/protected/vendor/codeception/codeception/tests/data/app/view/indexphp Vulnerable File : /protected/vendor/codeception/codeception/tests/data/a ...
HumHub version 1312 suffers from a cross site scripting vulnerability ...