CVE-2022-31133

medium

Description

HumHub is an Open Source Enterprise Social Network. Affected versions of HumHub are vulnerable to a stored Cross-Site Scripting (XSS) vulnerability. For exploitation, the attacker would need a permission to administer the Spaces feature. The names of individual "spaces" are not properly escaped and so an attacker with sufficient privilege could insert malicious javascript into a space name and exploit system users who visit that space. It is recommended that the HumHub is upgraded to 1.11.4, 1.10.5. There are no known workarounds for this issue.

References

https://huntr.dev/bounties/89d996a2-de30-4261-8e3f-98e54cb25f76

https://github.com/humhub/humhub/security/advisories/GHSA-p7h3-73v7-959c

https://github.com/humhub/humhub/commit/f88991dfe56a05870df165ac89a2755dd4c1ffa1

https://github.com/humhub/humhub/commit/07d9f8f9b6334970ee38156a3416c3708d157cae

Details

Source: Mitre, NVD

Published: 2022-07-07

Updated: 2022-07-14

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Severity: Medium