A cross-site scripting (XSS) vulnerability in HumHub 1.3.12 allows remote attackers to inject arbitrary web script or HTML via a /protected/vendor/codeception/codeception/tests/data/app/view/index.php POST request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-08T15:45:53

Updated: 2024-08-04T22:55:40.958Z

Reserved: 2019-04-26T00:00:00

Link: CVE-2019-11564

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-08T16:29:00.470

Modified: 2019-05-08T18:20:47.753

Link: CVE-2019-11564

cve-icon Redhat

No data.