CVE-2018-1000826

Microweber version <= 1.0.7 contains a Cross Site Scripting (XSS) vulnerability in Admin login form template that can result in Execution of JavaScript code.
References
Link Resource
https://0dd.zone/2018/10/28/microweber-XSS/ Exploit Third Party Advisory
https://github.com/microweber/microweber/issues/489 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 15:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-1000826

Mitre link : CVE-2018-1000826

CVE.ORG link : CVE-2018-1000826


JSON object : View

Products Affected

microweber

  • microweber
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')