CVE-2018-13000

An XSS issue was discovered in Advanced Electron Forum (AEF) v1.0.9. A persistent XSS vulnerability is located in the `FTP Link` element of the `Private Message` module. The editor of the private message module allows inserting links without sanitizing the content. This allows remote attackers to inject malicious script code payloads as a private message (aka pmbody). The injection point is the editor ftp link element and the execution point occurs in the message body context on arrival. The request method to inject is POST with restricted user privileges.
References
Link Resource
https://www.vulnerability-lab.com/get_content.php?id=2123 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:anelectron:advanced_electron_forum:1.0.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-29 14:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-13000

Mitre link : CVE-2018-13000

CVE.ORG link : CVE-2018-13000


JSON object : View

Products Affected

anelectron

  • advanced_electron_forum
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')