CVE-2022-28599

A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 that allows an authenticated user to upload a malicious .pdf file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack.
References
Link Resource
https://github.com/daylightstudio/FUEL-CMS/issues/595 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thedaylightstudio:fuel_cms:1.5.1:*:*:*:*:*:*:*

History

10 May 2022, 19:12

Type Values Removed Values Added
References (MISC) https://github.com/daylightstudio/FUEL-CMS/issues/595 - (MISC) https://github.com/daylightstudio/FUEL-CMS/issues/595 - Exploit, Third Party Advisory
CPE cpe:2.3:a:thedaylightstudio:fuel_cms:1.5.1:*:*:*:*:*:*:*
First Time Thedaylightstudio
Thedaylightstudio fuel Cms
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

03 May 2022, 19:52

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-03 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-28599

Mitre link : CVE-2022-28599

CVE.ORG link : CVE-2022-28599


JSON object : View

Products Affected

thedaylightstudio

  • fuel_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')