CVE-2022-0940

Stored XSS due to Unrestricted File Upload in GitHub repository star7th/showdoc prior to v2.10.4.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*

History

18 Mar 2022, 17:58

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
First Time Showdoc
Showdoc showdoc
References (CONFIRM) https://huntr.dev/bounties/856bd2e2-db4f-4b7d-9927-222261ae3782 - (CONFIRM) https://huntr.dev/bounties/856bd2e2-db4f-4b7d-9927-222261ae3782 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/star7th/showdoc/commit/78522520892d4e29cc94148c6ec84a204a607b73 - (MISC) https://github.com/star7th/showdoc/commit/78522520892d4e29cc94148c6ec84a204a607b73 - Patch, Third Party Advisory

14 Mar 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-14 11:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0940

Mitre link : CVE-2022-0940

CVE.ORG link : CVE-2022-0940


JSON object : View

Products Affected

showdoc

  • showdoc
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')