CVE-2022-40408

FeehiCMS v2.1.1 was discovered to contain a cross-site scripting (XSS) vulnerability via a crafted payload injected into the Comment box under the Single Page module.
References
Link Resource
https://github.com/liufee/feehicms/issues/3 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:feehi:feehicms:2.1.1:*:*:*:*:*:*:*

History

04 Oct 2022, 14:35

Type Values Removed Values Added
CWE CWE-79
First Time Feehi feehicms
Feehi
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://github.com/liufee/feehicms/issues/3 - (MISC) https://github.com/liufee/feehicms/issues/3 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:feehi:feehicms:2.1.1:*:*:*:*:*:*:*

29 Sep 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-29 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40408

Mitre link : CVE-2022-40408

CVE.ORG link : CVE-2022-40408


JSON object : View

Products Affected

feehi

  • feehicms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')