FUEL CMS 1.4.4 has XSS in the Create Blocks section of the Admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account but can also impact unauthenticated visitors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-19T23:28:53

Updated: 2024-08-05T00:42:02.687Z

Reserved: 2019-08-19T00:00:00

Link: CVE-2019-15228

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-20T00:15:10.050

Modified: 2019-08-26T13:46:18.467

Link: CVE-2019-15228

cve-icon Redhat

No data.