CVE-2022-40408

FeehiCMS v2.1.1 was discovered to contain a cross-site scripting (XSS) vulnerability via a crafted payload injected into the Comment box under the Single Page module.
References
Link Resource
https://github.com/liufee/feehicms/issues/3 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:feehi:feehicms:2.1.1:*:*:*:*:*:*:*

Information

Published : 2022-09-29 02:15

Updated : 2022-10-04 02:35


NVD link : CVE-2022-40408

Mitre link : CVE-2022-40408

Products Affected
No products.
CWE