CVE-2020-12718

In administration/comments.php in PHP-Fusion 9.03.50, an authenticated attacker can take advantage of a stored XSS vulnerability in the Preview Comment feature. The protection mechanism can be bypassed by using HTML event handlers such as ontoggle.
References
Link Resource
https://github.com/php-fusion/PHP-Fusion/issues/2309 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:php-fusion:php-fusion:9.03.50:*:*:*:*:*:*:*

Information

Published : 2020-05-07 17:15

Updated : 2020-05-14 08:53


NVD link : CVE-2020-12718

Mitre link : CVE-2020-12718


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

php-fusion

  • php-fusion