CVE-2021-27520

A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote attackers to inject JavaScript via index.php in the "author" parameter.
References
Link Resource
http://packetstormsecurity.com/files/162942/FUDForum-3.1.0-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://github.com/fudforum/FUDforum/issues/2 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:*

History

03 Dec 2021, 18:14

Type Values Removed Values Added
References (MISC) https://github.com/fudforum/FUDforum/issues/2 - Exploit, Issue Tracking, Third Party Advisory (MISC) https://github.com/fudforum/FUDforum/issues/2 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/162942/FUDForum-3.1.0-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/162942/FUDForum-3.1.0-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

03 Jun 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/162942/FUDForum-3.1.0-Cross-Site-Scripting.html -

23 Mar 2021, 18:37

Type Values Removed Values Added
CPE cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://github.com/fudforum/FUDforum/issues/2 - (MISC) https://github.com/fudforum/FUDforum/issues/2 - Exploit, Issue Tracking, Third Party Advisory

19 Mar 2021, 19:27

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-19 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-27520

Mitre link : CVE-2021-27520

CVE.ORG link : CVE-2021-27520


JSON object : View

Products Affected

fudforum

  • fudforum
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')