HumHub is an Open Source Enterprise Social Network. Affected versions of HumHub are vulnerable to a stored Cross-Site Scripting (XSS) vulnerability. For exploitation, the attacker would need a permission to administer the Spaces feature. The names of individual "spaces" are not properly escaped and so an attacker with sufficient privilege could insert malicious javascript into a space name and exploit system users who visit that space. It is recommended that the HumHub is upgraded to 1.11.4, 1.10.5. There are no known workarounds for this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-07-07T17:45:12

Updated: 2024-08-03T07:11:39.627Z

Reserved: 2022-05-18T00:00:00

Link: CVE-2022-31133

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-07T18:15:09.580

Modified: 2022-07-14T19:03:35.207

Link: CVE-2022-31133

cve-icon Redhat

No data.