FUEL CMS 1.4.11 has stored XSS in Blocks/Navigation/Site variables. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account and also impact other visitors.
References
Link Resource
https://getfuelcms.com Product
https://github.com/daylightstudio/FUEL-CMS/issues/574 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-05T14:17:17

Updated: 2021-01-05T14:17:17

Reserved: 2020-09-24T00:00:00


Link: CVE-2020-26046

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-05T15:15:13.717

Modified: 2021-01-08T16:19:25.847


Link: CVE-2020-26046

JSON object: View

cve-icon Redhat Information

No data.

CWE