CVE-2022-0942

Stored XSS due to Unrestricted File Upload in GitHub repository star7th/showdoc prior to 2.10.4.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*

History

22 Mar 2022, 18:06

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/a412707c-18da-4c84-adc0-9801ed8068c9 - (CONFIRM) https://huntr.dev/bounties/a412707c-18da-4c84-adc0-9801ed8068c9 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/star7th/showdoc/commit/3caa32334db0c277b84e993eaca2036f5d1dbef8 - (MISC) https://github.com/star7th/showdoc/commit/3caa32334db0c277b84e993eaca2036f5d1dbef8 - Patch, Third Party Advisory
CWE CWE-79
First Time Showdoc
Showdoc showdoc
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*

15 Mar 2022, 15:28

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-15 14:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0942

Mitre link : CVE-2022-0942

CVE.ORG link : CVE-2022-0942


JSON object : View

Products Affected

showdoc

  • showdoc
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')