Lucene search

K
osvGoogleOSV:CVE-2019-9094
HistoryMar 21, 2019 - 4:01 p.m.

CVE-2019-9094

2019-03-2116:01:15
Google
osv.dev
3

AI Score

6

Confidence

High

EPSS

0.001

Percentile

33.8%

A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in /s/adada/cfiles/upload in Humhub 1.3.10 Community Edition. The user-supplied input containing JavaScript in the filename is echoed back in JavaScript code, which resulted in XSS.

AI Score

6

Confidence

High

EPSS

0.001

Percentile

33.8%

Related for OSV:CVE-2019-9094