Stored XSS and Remote Code Execution in FUDForum 3.0.9 via User-Agent HTTP Header

Stored XSS and Remote Code Execution in FUDForum 3.0.9 via User-Agent HTTP Header

CVE-2019-18873 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

FUDForum 3.0.9 is vulnerable to Stored XSS via the User-Agent HTTP header. This may result in remote code execution. An attacker can use a user account to fully compromise the system via a GET request. When the admin visits user information under "User Manager" in the control panel, the payload will execute. This will allow for PHP files to be written to the web root, and for code to execute on the remote server. The problem is in admsession.php and admuser.php.

Learn more about our Web App Pen Testing.