Lucene search

K
cvelistMitreCVELIST:CVE-2019-9094
HistoryMar 18, 2019 - 10:06 p.m.

CVE-2019-9094

2019-03-1822:06:48
mitre
www.cve.org
4

EPSS

0.001

Percentile

33.8%

A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in /s/adada/cfiles/upload in Humhub 1.3.10 Community Edition. The user-supplied input containing JavaScript in the filename is echoed back in JavaScript code, which resulted in XSS.

EPSS

0.001

Percentile

33.8%

Related for CVELIST:CVE-2019-9094