CVE-2022-27156

Daylight Studio Fuel CMS 1.5.1 is vulnerable to HTML Injection.
References
Link Resource
https://github.com/daylightstudio/FUEL-CMS/issues/593 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thedaylightstudio:fuel_cms:1.5.1:*:*:*:*:*:*:*

History

15 Apr 2022, 03:40

Type Values Removed Values Added
CPE cpe:2.3:a:thedaylightstudio:fuel_cms:1.5.1:*:*:*:*:*:*:*
First Time Thedaylightstudio
Thedaylightstudio fuel Cms
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
References (MISC) https://github.com/daylightstudio/FUEL-CMS/issues/593 - (MISC) https://github.com/daylightstudio/FUEL-CMS/issues/593 - Exploit, Issue Tracking, Patch, Third Party Advisory

11 Apr 2022, 15:22

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-11 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-27156

Mitre link : CVE-2022-27156

CVE.ORG link : CVE-2022-27156


JSON object : View

Products Affected

thedaylightstudio

  • fuel_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')