FUDForum 3.0.9 is vulnerable to Stored XSS via the User-Agent HTTP header. This may result in remote code execution. An attacker can use a user account to fully compromise the system via a GET request. When the admin visits user information under "User Manager" in the control panel, the payload will execute. This will allow for PHP files to be written to the web root, and for code to execute on the remote server. The problem is in admsession.php and admuser.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-12T01:01:11

Updated: 2024-08-05T02:02:39.485Z

Reserved: 2019-11-12T00:00:00

Link: CVE-2019-18873

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-12T02:15:10.267

Modified: 2019-11-15T19:05:05.503

Link: CVE-2019-18873

cve-icon Redhat

No data.