CVE-2022-0963

Unrestricted XML Files Leads to Stored XSS in GitHub repository microweber/microweber prior to 1.2.12.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*

History

22 Mar 2022, 17:20

Type Values Removed Values Added
References (MISC) https://github.com/microweber/microweber/commit/975fc1d6d3fba598ee550849ceb81af23ce72e08 - (MISC) https://github.com/microweber/microweber/commit/975fc1d6d3fba598ee550849ceb81af23ce72e08 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/a89a4198-0880-4aa2-8439-a463f39f244c - (CONFIRM) https://huntr.dev/bounties/a89a4198-0880-4aa2-8439-a463f39f244c - Exploit, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
CWE CWE-79

15 Mar 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-15 16:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-0963

Mitre link : CVE-2022-0963

CVE.ORG link : CVE-2022-0963


JSON object : View

Products Affected

microweber

  • microweber
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')