CVE-2022-0362

SQL Injection in Packagist showdoc/showdoc prior to 2.10.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*

History

02 Feb 2022, 14:14

Type Values Removed Values Added
References (MISC) https://github.com/star7th/showdoc/commit/2b34e267e4186125f99bfa420140634ad45801fb - (MISC) https://github.com/star7th/showdoc/commit/2b34e267e4186125f99bfa420140634ad45801fb - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/e7c72417-eb8f-416c-8480-be76ac0a9091 - (CONFIRM) https://huntr.dev/bounties/e7c72417-eb8f-416c-8480-be76ac0a9091 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
First Time Showdoc
Showdoc showdoc
CPE cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*

26 Jan 2022, 13:33

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-26 13:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0362

Mitre link : CVE-2022-0362

CVE.ORG link : CVE-2022-0362


JSON object : View

Products Affected

showdoc

  • showdoc
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')