Lucene search

K
cveMitreCVE-2014-9528
HistoryJan 06, 2015 - 3:59 p.m.

CVE-2014-9528

2015-01-0615:59:06
CWE-89
mitre
web.nvd.nist.gov
22
cve-2014-9528
sql injection
humhub
nvd
security vulnerability
xss defense

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

51.7%

SQL injection vulnerability in the actionIndex function in protected/modules_core/notification/controllers/ListController.php in HumHub 0.10.0-rc.1 and earlier allows remote authenticated users to execute arbitrary SQL commands via the from parameter to index.php. NOTE: this can be leveraged for cross-site scripting (XSS) attacks via a request that causes an error.

Affected configurations

Nvd
Node
humhubhumhubRange0.10.0rc1
VendorProductVersionCPE
humhubhumhub*cpe:2.3:a:humhub:humhub:*:rc1:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

51.7%

Related for CVE-2014-9528