In administration/comments.php in PHP-Fusion 9.03.50, an authenticated attacker can take advantage of a stored XSS vulnerability in the Preview Comment feature. The protection mechanism can be bypassed by using HTML event handlers such as ontoggle.
References
Link Resource
https://github.com/php-fusion/PHP-Fusion/issues/2309 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-05-07T23:29:26

Updated: 2020-05-07T23:29:26

Reserved: 2020-05-07T00:00:00


Link: CVE-2020-12718

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-05-08T00:15:11.987

Modified: 2020-05-14T15:53:08.527


Link: CVE-2020-12718

JSON object: View

cve-icon Redhat Information

No data.

CWE