Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-58301
HistoryJun 22, 2022 - 12:00 a.m.

Microweber Cross-Site Scripting Vulnerability

2022-06-2200:00:00
China National Vulnerability Database
www.cnvd.org.cn
12

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Microweber is a drag-and-drop online store management system from the US Microweber community. The system includes modules for adding products, images, etc. A cross-site scripting vulnerability exists in Microweber versions prior to 1.2.17, which stems from missing filtering and escaping of user-submitted input data in index.php and cssjson.js files. An attacker could exploit this vulnerability to execute JavaScript code on the client side.

CPENameOperatorVersion
microweber microweberlt1.2.17

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Related for CNVD-2022-58301