Skip to content

Feehi CMS Cross-site Scripting

Moderate severity GitHub Reviewed Published Jul 29, 2022 to the GitHub Advisory Database • Updated Jul 7, 2023

Package

composer feehi/cms (Composer)

Affected versions

<= 2.1.1

Patched versions

None

Description

A stored cross-site scripting (XSS) vulnerability in /index.php?r=site%2Fsignup of Feehi CMS v2.1.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username field.

References

Published by the National Vulnerability Database Jul 28, 2022
Published to the GitHub Advisory Database Jul 29, 2022
Reviewed Aug 6, 2022
Last updated Jul 7, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-34140

GHSA ID

GHSA-25q6-m425-9fqr

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.