CVE-2019-15228

FUEL CMS 1.4.4 has XSS in the Create Blocks section of the Admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account but can also impact unauthenticated visitors.
References
Link Resource
https://github.com/daylightstudio/FUEL-CMS/issues/536 Exploit Third Party Advisory
https://www.sevenlayers.com/index.php/237-fuelcms-1-4-4-xss Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-20 00:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15228

Mitre link : CVE-2019-15228

CVE.ORG link : CVE-2019-15228


JSON object : View

Products Affected

thedaylightstudio

  • fuel_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')