CVE-2019-18873

FUDForum 3.0.9 is vulnerable to Stored XSS via the User-Agent HTTP header. This may result in remote code execution. An attacker can use a user account to fully compromise the system via a GET request. When the admin visits user information under "User Manager" in the control panel, the payload will execute. This will allow for PHP files to be written to the web root, and for code to execute on the remote server. The problem is in admsession.php and admuser.php.
References
Link Resource
https://github.com/fuzzlove/FUDforum-XSS-RCE Exploit Third Party Advisory
https://sourceforge.net/p/fudforum/code/6321/ Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:fudforum:fudforum:3.0.9:*:*:*:*:*:*:*

Information

Published : 2019-11-12 02:15

Updated : 2019-11-15 07:05


NVD link : CVE-2019-18873

Mitre link : CVE-2019-18873

Products Affected
No products.