Skip to content

XSS in Space Admin

High
luke- published GHSA-p7h3-73v7-959c Jul 6, 2022

Package

No package listed

Affected versions

< 1.11.3

Patched versions

1.11.4

Description

Impact

HumHub was vulnerable to a stored Cross-Site Scripting (XSS) vulnerability. For exploitation, the user would need a permission to administer Spaces.

Patches

It is recommended that the HumHub is upgraded to 1.11.4, 1.10.5.

References

Huntr Report

For more information

If you have any questions or comments about this advisory:

  • Create a post in our Community
  • Customers: Open a support ticket

Severity

High

CVE ID

CVE-2022-31133

Weaknesses

No CWEs