CVE-2022-40000

Cross Site Scripting (XSS) vulnerability in FeehiCMS-2.1.1 allows remote attackers to run arbitrary code via the username field of the admin log in page.
References
Link Resource
https://github.com/liufee/cms/issues/64 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:feehi:feehicms:2.1.1:*:*:*:*:*:*:*

History

19 Dec 2022, 16:23

Type Values Removed Values Added
First Time Feehi feehicms
Feehi
CPE cpe:2.3:a:feehi:feehicms:2.1.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
References (MISC) https://github.com/liufee/cms/issues/64 - (MISC) https://github.com/liufee/cms/issues/64 - Exploit, Issue Tracking, Third Party Advisory

15 Dec 2022, 19:56

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-15 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-40000

Mitre link : CVE-2022-40000

CVE.ORG link : CVE-2022-40000


JSON object : View

Products Affected

feehi

  • feehicms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')