CVE-2022-28599

A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 that allows an authenticated user to upload a malicious .pdf file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack.
References
Link Resource
https://github.com/daylightstudio/FUEL-CMS/issues/595 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:thedaylightstudio:fuel_cms:1.5.1:*:*:*:*:*:*:*

Information

Published : 2022-05-03 06:15

Updated : 2022-05-10 07:12


NVD link : CVE-2022-28599

Mitre link : CVE-2022-28599

Products Affected
No products.
CWE