SQL injection vulnerability in the actionIndex function in protected/modules_core/notification/controllers/ListController.php in HumHub 0.10.0-rc.1 and earlier allows remote authenticated users to execute arbitrary SQL commands via the from parameter to index.php. NOTE: this can be leveraged for cross-site scripting (XSS) attacks via a request that causes an error.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-06T15:00:00

Updated: 2024-08-06T13:47:41.494Z

Reserved: 2015-01-06T00:00:00

Link: CVE-2014-9528

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-06T15:59:06.930

Modified: 2017-09-08T01:29:35.887

Link: CVE-2014-9528

cve-icon Redhat

No data.