CVE-2022-1439

Reflected XSS on demo.microweber.org/demo/module/ in GitHub repository microweber/microweber prior to 1.2.15. Execute Arbitrary JavaScript as the attacked user. It's the only payload I found working, you might need to press "tab" but there is probably a paylaod that runs without user interaction.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*

History

29 Apr 2022, 04:31

Type Values Removed Values Added
CPE cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
References (MISC) https://github.com/microweber/microweber/commit/ad3928f67b2cd4443f4323d858b666d35a919ba8 - (MISC) https://github.com/microweber/microweber/commit/ad3928f67b2cd4443f4323d858b666d35a919ba8 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/86f6a762-0f3d-443d-a676-20f8496907e0 - (CONFIRM) https://huntr.dev/bounties/86f6a762-0f3d-443d-a676-20f8496907e0 - Exploit, Patch, Third Party Advisory

22 Apr 2022, 17:20

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-22 17:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-1439

Mitre link : CVE-2022-1439

CVE.ORG link : CVE-2022-1439


JSON object : View

Products Affected

microweber

  • microweber
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')