HumHub 1.3.12 Cross-Site Scripting (XSS) Vulnerability in index.php POST Request

HumHub 1.3.12 Cross-Site Scripting (XSS) Vulnerability in index.php POST Request

CVE-2019-11564 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A cross-site scripting (XSS) vulnerability in HumHub 1.3.12 allows remote attackers to inject arbitrary web script or HTML via a /protected/vendor/codeception/codeception/tests/data/app/view/index.php POST request.

Learn more about our Web App Pen Testing.