Lucene search

K
cvelistMitreCVELIST:CVE-2014-9528
HistoryJan 06, 2015 - 3:00 p.m.

CVE-2014-9528

2015-01-0615:00:00
mitre
www.cve.org

6.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%

SQL injection vulnerability in the actionIndex function in protected/modules_core/notification/controllers/ListController.php in HumHub 0.10.0-rc.1 and earlier allows remote authenticated users to execute arbitrary SQL commands via the from parameter to index.php. NOTE: this can be leveraged for cross-site scripting (XSS) attacks via a request that causes an error.

6.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%

Related for CVELIST:CVE-2014-9528