5.4
CVSSv3

CVE-2022-34140

Published: 28/07/2022 Updated: 26/10/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A stored cross-site scripting (XSS) vulnerability in /index.php?r=site%2Fsignup of Feehi CMS v2.1.1 allows malicious users to execute arbitrary web scripts or HTML via a crafted payload injected into the username field.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

feehi feehi cms 2.1.1

Exploits

# Exploit Title: Feehi CMS 211 - Remote Code Execution (RCE) (Authenticated) # Date: 22-08-2022 # Exploit Author: yuyudhn # Vendor Homepage: feehicom/ # Software Link: githubcom/liufee/cms # Version: 211 (REQUIRED) # Tested on: Linux, Docker # CVE : CVE-2022-34140 # Proof of Concept: 1 Login using admin account at f ...
Feehi CMS version 211 suffers from a persistent cross site scripting vulnerability ...
Feehi CMS version 211 suffers from an authenticated remote code execution vulnerability ...