Vulnerabilities > Humhub > Humhub

DATE CVE VULNERABILITY TITLE RISK
2015-01-06 CVE-2014-9528 SQL Injection vulnerability in Humhub 0.10.0
SQL injection vulnerability in the actionIndex function in protected/modules_core/notification/controllers/ListController.php in HumHub 0.10.0-rc.1 and earlier allows remote authenticated users to execute arbitrary SQL commands via the from parameter to index.php.
network
low complexity
humhub CWE-89
7.5