FeehiCMS v2.1.1 was discovered to contain a cross-site scripting (XSS) vulnerability via a crafted payload injected into the Comment box under the Single Page module.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-29T13:33:54

Updated: 2024-08-03T12:21:45.860Z

Reserved: 2022-09-11T00:00:00

Link: CVE-2022-40408

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-29T14:15:10.573

Modified: 2022-10-04T14:35:45.057

Link: CVE-2022-40408

cve-icon Redhat

No data.