CVE-2022-0941

Stored XSS due to Unrestricted File Upload in GitHub repository star7th/showdoc prior to v2.10.4.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*

History

18 Mar 2022, 17:37

Type Values Removed Values Added
CPE cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
First Time Showdoc
Showdoc showdoc
References (CONFIRM) https://huntr.dev/bounties/040a910e-e689-4fcb-9e4f-95206515d1bc - (CONFIRM) https://huntr.dev/bounties/040a910e-e689-4fcb-9e4f-95206515d1bc - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/star7th/showdoc/commit/4b6e6603c714aab1de346c5f5cb0bbb4c871be1f - (MISC) https://github.com/star7th/showdoc/commit/4b6e6603c714aab1de346c5f5cb0bbb4c871be1f - Patch, Third Party Advisory

14 Mar 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-14 13:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0941

Mitre link : CVE-2022-0941

CVE.ORG link : CVE-2022-0941


JSON object : View

Products Affected

showdoc

  • showdoc
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')