CVE-2022-40408

FeehiCMS v2.1.1 was discovered to contain a cross-site scripting (XSS) vulnerability via a crafted payload injected into the Comment box under the Single Page module.
References
Link Resource
https://github.com/liufee/feehicms/issues/3 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:feehi:feehicms:2.1.1:*:*:*:*:*:*:*

Information

Published : 2022-09-29 07:15

Updated : 2022-10-04 07:35


NVD link : CVE-2022-40408

Mitre link : CVE-2022-40408


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

feehi

  • feehicms