CVE-2022-40001

Cross Site Scripting (XSS) vulnerability in FeehiCMS-2.1.1 allows remote attackers to run arbitrary code via the title field of the create article page.
References
Link Resource
https://github.com/liufee/cms/issues/65 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:feehi:feehicms:2.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-15 19:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-40001

Mitre link : CVE-2022-40001

CVE.ORG link : CVE-2022-40001


JSON object : View

Products Affected

feehi

  • feehicms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')