CVE-2022-31133

HumHub is an Open Source Enterprise Social Network. Affected versions of HumHub are vulnerable to a stored Cross-Site Scripting (XSS) vulnerability. For exploitation, the attacker would need a permission to administer the Spaces feature. The names of individual "spaces" are not properly escaped and so an attacker with sufficient privilege could insert malicious javascript into a space name and exploit system users who visit that space. It is recommended that the HumHub is upgraded to 1.11.4, 1.10.5. There are no known workarounds for this issue.
Configurations

Configuration 1

cpe:2.3:a:humhub:humhub:*:*:*:*:*:*:*:*
cpe:2.3:a:humhub:humhub:*:*:*:*:*:*:*:*

Information

Published : 2022-07-07 06:15

Updated : 2022-07-14 07:03


NVD link : CVE-2022-31133

Mitre link : CVE-2022-31133

Products Affected
No products.
CWE