phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-27T12:08:57

Updated: 2019-09-27T12:09:20

Reserved: 2019-07-07T00:00:00


Link: CVE-2019-13376

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-27T13:15:10.383

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-13376

JSON object: View

cve-icon Redhat Information

No data.