CVE-2023-3142

Cross-site Scripting (XSS) - Stored in GitHub repository microweber/microweber prior to 2.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*

History

14 Jun 2023, 13:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
First Time Microweber
Microweber microweber
References (CONFIRM) https://huntr.dev/bounties/d00686b0-f89a-4e14-98d7-b8dd3f92a6e5 - (CONFIRM) https://huntr.dev/bounties/d00686b0-f89a-4e14-98d7-b8dd3f92a6e5 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/microweber/microweber/commit/42efa981a2239d042d910069952d6276497bdcf1 - (MISC) https://github.com/microweber/microweber/commit/42efa981a2239d042d910069952d6276497bdcf1 - Patch

07 Jun 2023, 16:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-07 15:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-3142

Mitre link : CVE-2023-3142

CVE.ORG link : CVE-2023-3142


JSON object : View

Products Affected

microweber

  • microweber
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')