CVE-2022-1504

XSS in /demo/module/?module=HERE in GitHub repository microweber/microweber prior to 1.2.15. Typical impact of XSS attacks.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*

History

05 May 2022, 20:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
CWE CWE-79
References (CONFIRM) https://huntr.dev/bounties/b8e5c324-3dfe-46b4-8095-1697c6b0a6d6 - (CONFIRM) https://huntr.dev/bounties/b8e5c324-3dfe-46b4-8095-1697c6b0a6d6 - Exploit, Third Party Advisory
References (MISC) https://github.com/microweber/microweber/commit/1f6a4de416a85e626dc643bb5ceb916e4802223e - (MISC) https://github.com/microweber/microweber/commit/1f6a4de416a85e626dc643bb5ceb916e4802223e - Patch, Third Party Advisory

27 Apr 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-27 11:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-1504

Mitre link : CVE-2022-1504

CVE.ORG link : CVE-2022-1504


JSON object : View

Products Affected

microweber

  • microweber
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')