ghsa-9cmm-52cv-6hvc
Vulnerability from github
Published
2022-12-22 03:30
Modified
2022-12-27 01:02
Severity ?
Summary
Microweber vulnerable to Stored Cross-Site Scripting
Details
Microweber versions 1.3.1 and prior are vulnerable to stored Cross-site Scripting (XSS). A patch is available on the 1.4, dev, and laravel-sail branches.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "microweber/microweber" }, "ranges": [ { "events": [ { "introduced": "0" }, { "last_affected": "1.3.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-4647" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2022-12-22T20:01:40Z", "nvd_published_at": "2022-12-22T02:15:00Z", "severity": "MODERATE" }, "details": "Microweber versions 1.3.1 and prior are vulnerable to stored Cross-site Scripting (XSS). A patch is available on the 1.4, dev, and laravel-sail branches.", "id": "GHSA-9cmm-52cv-6hvc", "modified": "2022-12-27T01:02:26Z", "published": "2022-12-22T03:30:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4647" }, { "type": "WEB", "url": "https://github.com/microweber/microweber/commit/20df56615e61624f5fff149849753869e4b3b936" }, { "type": "PACKAGE", "url": "https://github.com/microweber/microweber" }, { "type": "WEB", "url": "https://huntr.dev/bounties/ccdd243d-726c-4199-b742-25c571491242" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Microweber vulnerable to Stored Cross-Site Scripting" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.