CVE-2020-26046

FUEL CMS 1.4.11 has stored XSS in Blocks/Navigation/Site variables. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account and also impact other visitors.
References
Link Resource
https://getfuelcms.com Product
https://github.com/daylightstudio/FUEL-CMS/issues/574 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.11:*:*:*:*:*:*:*

History

08 Jan 2021, 16:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.4
References (MISC) https://github.com/daylightstudio/FUEL-CMS/issues/574 - (MISC) https://github.com/daylightstudio/FUEL-CMS/issues/574 - Exploit, Third Party Advisory
References (MISC) https://getfuelcms.com - (MISC) https://getfuelcms.com - Product
CWE CWE-79
CPE cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.11:*:*:*:*:*:*:*

05 Jan 2021, 15:48

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-05 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-26046

Mitre link : CVE-2020-26046

CVE.ORG link : CVE-2020-26046


JSON object : View

Products Affected

thedaylightstudio

  • fuel_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')