Lucene search

K
cvelistMitreCVELIST:CVE-2019-18839
HistoryNov 13, 2019 - 2:41 p.m.

CVE-2019-18839

2019-11-1314:41:56
mitre
www.cve.org
3

AI Score

9.1

Confidence

High

EPSS

0.006

Percentile

79.4%

FUDForum 3.0.9 is vulnerable to Stored XSS via the nlogin parameter. This may result in remote code execution. An attacker can use a user account to fully compromise the system using a POST request. When the admin visits the user information, the payload will execute. This will allow for PHP files to be written to the web root, and for code to execute on the remote server.

AI Score

9.1

Confidence

High

EPSS

0.006

Percentile

79.4%

Related for CVELIST:CVE-2019-18839