Lucene search

K
cve[email protected]CVE-2022-34140
HistoryJul 28, 2022 - 12:15 a.m.

CVE-2022-34140

2022-07-2800:15:08
CWE-79
web.nvd.nist.gov
55
6
cve-2022-34140
stored xss
feehi cms
web vulnerability
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

64.8%

A stored cross-site scripting (XSS) vulnerability in /index.php?r=site%2Fsignup of Feehi CMS v2.1.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username field.

Affected configurations

NVD
Node
feehifeehi_cmsMatch2.1.1
CPENameOperatorVersion
feehi:feehi_cmsfeehi feehi cmseq2.1.1

Social References

More

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

64.8%