CVE-2022-1439

Reflected XSS on demo.microweber.org/demo/module/ in GitHub repository microweber/microweber prior to 1.2.15. Execute Arbitrary JavaScript as the attacked user. It's the only payload I found working, you might need to press "tab" but there is probably a paylaod that runs without user interaction.
Configurations

Configuration 1

cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*

Information

Published : 2022-04-22 05:15

Updated : 2022-04-29 04:31


NVD link : CVE-2022-1439

Mitre link : CVE-2022-1439

Products Affected
No products.
CWE