CVE-2022-4617

Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 1.3.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*

History

24 Dec 2022, 20:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
First Time Microweber microweber
Microweber
References (CONFIRM) https://huntr.dev/bounties/1fb2ce08-7016-45fa-b402-ec08d700e4df - (CONFIRM) https://huntr.dev/bounties/1fb2ce08-7016-45fa-b402-ec08d700e4df - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/microweber/microweber/commit/df8add930ecfa7f5b18c67c3f748c137fe890906 - (MISC) https://github.com/microweber/microweber/commit/df8add930ecfa7f5b18c67c3f748c137fe890906 - Patch, Third Party Advisory

21 Dec 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-21 01:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4617

Mitre link : CVE-2022-4617

CVE.ORG link : CVE-2022-4617


JSON object : View

Products Affected

microweber

  • microweber
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')