CVE-2022-0957

Stored XSS via File Upload in GitHub repository star7th/showdoc prior to 2.10.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*

History

22 Mar 2022, 18:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://github.com/star7th/showdoc/commit/d1c9ed0d77ea5d56f09be0c492361dca8af745bb - (MISC) https://github.com/star7th/showdoc/commit/d1c9ed0d77ea5d56f09be0c492361dca8af745bb - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/b4918d45-b635-40db-bb4b-34035e1aca21 - (CONFIRM) https://huntr.dev/bounties/b4918d45-b635-40db-bb4b-34035e1aca21 - Exploit, Third Party Advisory
CPE cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*
CWE CWE-79
First Time Showdoc
Showdoc showdoc

15 Mar 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-15 13:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0957

Mitre link : CVE-2022-0957

CVE.ORG link : CVE-2022-0957


JSON object : View

Products Affected

showdoc

  • showdoc
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')