FluxBB 1.5.11 is affected by cross-site scripting (XSS in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in "Blog Content" and each time any user will visit the blog, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-30T14:23:14

Updated: 2024-08-04T17:02:07.508Z

Reserved: 2020-12-14T00:00:00

Link: CVE-2020-35240

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-30T15:15:13.027

Modified: 2022-04-22T18:54:03.520

Link: CVE-2020-35240

cve-icon Redhat

No data.