CVE-2022-0558

Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*

History

17 Feb 2022, 13:54

Type Values Removed Values Added
CPE cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d - (MISC) https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/8fffc95f-14ae-457b-aecc-be4716a8b91c - (CONFIRM) https://huntr.dev/bounties/8fffc95f-14ae-457b-aecc-be4716a8b91c - Exploit, Third Party Advisory

10 Feb 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-10 10:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-0558

Mitre link : CVE-2022-0558

CVE.ORG link : CVE-2022-0558


JSON object : View

Products Affected

microweber

  • microweber
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')