CVE-2022-0938

Stored XSS via file upload in GitHub repository star7th/showdoc prior to v2.10.4.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*

History

18 Mar 2022, 18:09

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
First Time Showdoc
Showdoc showdoc
CPE cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://github.com/star7th/showdoc/commit/830c89a4c2c5fd0dd491422bf8e97b4eb5713f55 - (MISC) https://github.com/star7th/showdoc/commit/830c89a4c2c5fd0dd491422bf8e97b4eb5713f55 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/3eb5a8f9-24e3-4eae-a212-070b2fbc237e - (CONFIRM) https://huntr.dev/bounties/3eb5a8f9-24e3-4eae-a212-070b2fbc237e - Exploit, Issue Tracking, Patch, Third Party Advisory

14 Mar 2022, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-14 08:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0938

Mitre link : CVE-2022-0938

CVE.ORG link : CVE-2022-0938


JSON object : View

Products Affected

showdoc

  • showdoc
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')