FUEL CMS 1.4.4 has XSS in the Create Blocks section of the Admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account but can also impact unauthenticated visitors.
References
Link Resource
https://github.com/daylightstudio/FUEL-CMS/issues/536 Exploit Third Party Advisory
https://www.sevenlayers.com/index.php/237-fuelcms-1-4-4-xss Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-19T23:28:53

Updated: 2019-08-19T23:28:53

Reserved: 2019-08-19T00:00:00


Link: CVE-2019-15228

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-20T00:15:10.050

Modified: 2019-08-26T13:46:18.467


Link: CVE-2019-15228

JSON object: View

cve-icon Redhat Information

No data.

CWE