CVE-2019-18839

FUDForum 3.0.9 is vulnerable to Stored XSS via the nlogin parameter. This may result in remote code execution. An attacker can use a user account to fully compromise the system using a POST request. When the admin visits the user information, the payload will execute. This will allow for PHP files to be written to the web root, and for code to execute on the remote server.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:fudforum:fudforum:3.0.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-13 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18839

Mitre link : CVE-2019-18839

CVE.ORG link : CVE-2019-18839


JSON object : View

Products Affected

fudforum

  • fudforum
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')