Lucene search

K

Microweber Security Vulnerabilities

cve
cve

CVE-2013-5984

Directory traversal vulnerability in userfiles/modules/admin/backup/delete.php in Microweber before 0.830 allows remote attackers to delete arbitrary files via a .. (dot dot) in the file parameter.

6.8AI Score

0.004EPSS

2014-05-12 02:55 PM
21
cve
cve

CVE-2014-9464

SQL injection vulnerability in Category.php in Microweber CMS 0.95 before 20141209 allows remote attackers to execute arbitrary SQL commands via the category parameter when displaying a category, related to the $parent_id variable.

8.4AI Score

0.001EPSS

2015-01-03 10:59 PM
33
cve
cve

CVE-2018-1000826

Microweber version <= 1.0.7 contains a Cross Site Scripting (XSS) vulnerability in Admin login form template that can result in Execution of JavaScript code.

6.1CVSS

6AI Score

0.002EPSS

2018-12-20 03:29 PM
24
cve
cve

CVE-2018-17104

An issue was discovered in Microweber 1.0.7. There is a CSRF attack (against the admin user) that can add an administrative account via api/save_user.

8.8CVSS

8.7AI Score

0.003EPSS

2018-09-16 09:29 PM
20
cve
cve

CVE-2018-19917

Microweber 1.0.8 has reflected cross-site scripting (XSS) vulnerabilities.

6.1CVSS

6.1AI Score

0.017EPSS

2019-03-21 04:00 PM
25
cve
cve

CVE-2020-13241

Microweber 1.1.18 allows Unrestricted File Upload because admin/view:modules/load_module:users#edit-user=1 does not verify that the file extension (used with the Add Image option on the Edit User screen) corresponds to an image file.

7.8CVSS

7.5AI Score

0.001EPSS

2020-05-20 07:15 PM
19
cve
cve

CVE-2020-13405

userfiles/modules/users/controller/controller.php in Microweber before 1.1.20 allows an unauthenticated user to disclose the users database via a /modules/ POST request.

7.5CVSS

7.3AI Score

0.009EPSS

2020-07-16 07:15 PM
96
cve
cve

CVE-2020-23136

Microweber v1.1.18 is affected by no session expiry after log-out.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-11-09 06:15 PM
17
cve
cve

CVE-2020-23138

An unrestricted file upload vulnerability was discovered in the Microweber 1.1.18 admin account page. An attacker can upload PHP code or any extension (eg- .exe) to the web server by providing image data and the image/jpeg content type with a .php extension.

9.8CVSS

9.5AI Score

0.002EPSS

2020-11-09 06:15 PM
23
cve
cve

CVE-2020-23139

Microweber 1.1.18 is affected by broken authentication and session management. Local session hijacking may occur, which could result in unauthorized access to system data or functionality, or a complete system compromise.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-11-09 06:15 PM
29
cve
cve

CVE-2020-23140

Microweber 1.1.18 is affected by insufficient session expiration. When changing passwords, both sessions for when a user changes email and old sessions in any other browser or device, the session does not expire and remains active.

8.1CVSS

8AI Score

0.002EPSS

2020-11-09 06:15 PM
19
cve
cve

CVE-2020-28337

A directory traversal issue in the Utils/Unzip module in Microweber through 1.1.20 allows an authenticated attacker to gain remote code execution via the backup restore feature. To exploit the vulnerability, an attacker must have the credentials of an administrative user, upload a maliciously const...

7.2CVSS

7.3AI Score

0.049EPSS

2021-02-15 08:15 PM
94
cve
cve

CVE-2021-32856

Microweber is a drag and drop website builder and content management system. Versions 1.2.12 and prior are vulnerable to copy-paste cross-site scripting (XSS). For this particular type of XSS, the victim needs to be fooled into copying a malicious payload into the text editor. A fix was attempted i...

6.1CVSS

5.8AI Score

0.001EPSS

2023-02-21 03:15 PM
30
cve
cve

CVE-2021-32857

Cockpit is a content management system that allows addition of content management functionality to any site. In versions 0.12.2 and prior, bad HTML sanitization in htmleditor.js may lead to cross-site scripting (XSS) issues. There are no known patches for this issue.

6.1CVSS

5.9AI Score

0.001EPSS

2023-02-21 03:15 PM
17
cve
cve

CVE-2021-33988

Cross Site Scripting (XSS). vulnerability exists in Microweber CMS 1.2.7 via the Login form, which could let a malicious user execute Javascript by Inserting code in the request form.

6.1CVSS

6.2AI Score

0.001EPSS

2021-10-19 05:15 PM
44
cve
cve

CVE-2021-36461

An Arbitrary File Upload vulnerability exists in Microweber 1.1.3 that allows attackers to getshell via the Settings Upload Picture section by uploading pictures with malicious code, user.ini.

8.8CVSS

8.5AI Score

0.001EPSS

2022-07-15 12:15 PM
30
6
cve
cve

CVE-2022-0277

Incorrect Permission Assignment for Critical Resource in Packagist microweber/microweber prior to 1.2.11.

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-20 10:15 AM
57
cve
cve

CVE-2022-0278

Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11.

5.4CVSS

5.1AI Score

0.001EPSS

2022-01-20 10:15 AM
57
cve
cve

CVE-2022-0281

Exposure of Sensitive Information to an Unauthorized Actor in Packagist microweber/microweber prior to 1.2.11.

7.5CVSS

7.3AI Score

0.005EPSS

2022-01-20 11:15 AM
51
cve
cve

CVE-2022-0282

Cross-site Scripting in Packagist microweber/microweber prior to 1.2.11.

7.5CVSS

7.2AI Score

0.001EPSS

2022-01-20 12:15 PM
52
cve
cve

CVE-2022-0378

Cross-site Scripting (XSS) - Reflected in Packagist microweber/microweber prior to 1.2.11.

5.4CVSS

5.1AI Score

0.001EPSS

2022-01-26 04:15 PM
68
cve
cve

CVE-2022-0379

Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11.

5.4CVSS

5.1AI Score

0.001EPSS

2022-01-26 04:15 PM
47
cve
cve

CVE-2022-0504

Generation of Error Message Containing Sensitive Information in Packagist microweber/microweber prior to 1.2.11.

6.5CVSS

6.2AI Score

0.001EPSS

2022-02-08 09:15 AM
64
cve
cve

CVE-2022-0505

Cross-Site Request Forgery (CSRF) in Packagist microweber/microweber prior to 1.2.11.

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-08 09:15 AM
53
cve
cve

CVE-2022-0506

Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11.

5.4CVSS

5.1AI Score

0.001EPSS

2022-02-08 09:15 AM
41
cve
cve

CVE-2022-0557

OS Command Injection in Packagist microweber/microweber prior to 1.2.11.

7.2CVSS

6.9AI Score

0.041EPSS

2022-02-11 09:15 AM
113
cve
cve

CVE-2022-0558

Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11.

5.4CVSS

5.1AI Score

0.001EPSS

2022-02-10 10:15 AM
78
cve
cve

CVE-2022-0560

Open Redirect in Packagist microweber/microweber prior to 1.2.11.

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-11 01:15 PM
80
cve
cve

CVE-2022-0596

Improper Validation of Specified Quantity in Input in Packagist microweber/microweber prior to 1.2.11.

4.3CVSS

4.5AI Score

0.001EPSS

2022-02-15 02:15 PM
73
cve
cve

CVE-2022-0597

Open Redirect in Packagist microweber/microweber prior to 1.2.11.

6.1CVSS

6AI Score

0.001EPSS

2022-02-15 02:15 PM
86
cve
cve

CVE-2022-0638

Cross-Site Request Forgery (CSRF) in Packagist microweber/microweber prior to 1.2.11.

4.3CVSS

4.6AI Score

0.001EPSS

2022-02-17 05:15 PM
83
cve
cve

CVE-2022-0660

Generation of Error Message Containing Sensitive Information in Packagist microweber/microweber prior to 1.2.11.

7.5CVSS

7.3AI Score

0.007EPSS

2022-02-18 11:15 AM
89
cve
cve

CVE-2022-0666

CRLF Injection leads to Stack Trace Exposure due to lack of filtering at https://demo.microweber.org/ in Packagist microweber/microweber prior to 1.2.11.

7.5CVSS

7.5AI Score

0.032EPSS

2022-02-18 03:15 PM
61
cve
cve

CVE-2022-0678

Cross-site Scripting (XSS) - Reflected in Packagist microweber/microweber prior to 1.2.11.

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-19 11:15 AM
77
cve
cve

CVE-2022-0688

Business Logic Errors in Packagist microweber/microweber prior to 1.2.11.

4.9CVSS

4.9AI Score

0.001EPSS

2022-02-20 03:15 PM
87
cve
cve

CVE-2022-0689

Use multiple time the one-time coupon in Packagist microweber/microweber prior to 1.2.11.

5.3CVSS

5.1AI Score

0.001EPSS

2022-02-19 04:15 PM
89
cve
cve

CVE-2022-0690

Cross-site Scripting (XSS) - Reflected in Packagist microweber/microweber prior to 1.2.11.

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-19 05:15 PM
90
cve
cve

CVE-2022-0698

Microweber version 1.3.1 allows an unauthenticated user to perform an account takeover via an XSS on the 'select-file' parameter.

6.1CVSS

6AI Score

0.001EPSS

2022-11-25 06:15 PM
53
8
cve
cve

CVE-2022-0719

Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 1.3.

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-23 11:15 AM
91
cve
cve

CVE-2022-0721

Insertion of Sensitive Information Into Debugging Code in GitHub repository microweber/microweber prior to 1.3.

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-23 11:15 AM
77
cve
cve

CVE-2022-0723

Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 1.2.11.

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-26 11:15 AM
86
cve
cve

CVE-2022-0724

Insecure Storage of Sensitive Information in GitHub repository microweber/microweber prior to 1.3.

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-23 11:15 AM
84
cve
cve

CVE-2022-0762

Incorrect Authorization in GitHub repository microweber/microweber prior to 1.3.

5.5CVSS

4.5AI Score

0.001EPSS

2022-02-26 10:15 AM
82
cve
cve

CVE-2022-0763

Cross-site Scripting (XSS) - Stored in GitHub repository microweber/microweber prior to 1.3.

4.8CVSS

4.8AI Score

0.001EPSS

2022-02-26 10:15 AM
89
cve
cve

CVE-2022-0777

Weak Password Recovery Mechanism for Forgotten Password in GitHub repository microweber/microweber prior to 1.3.

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-01 09:15 AM
80
cve
cve

CVE-2022-0855

Improper Resolution of Path Equivalence in GitHub repository microweber-dev/whmcs_plugin prior to 0.0.4.

6.1CVSS

6.2AI Score

0.001EPSS

2022-03-04 07:15 PM
70
cve
cve

CVE-2022-0895

Static Code Injection in GitHub repository microweber/microweber prior to 1.3.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-10 11:15 AM
96
cve
cve

CVE-2022-0896

Improper Neutralization of Special Elements Used in a Template Engine in GitHub repository microweber/microweber prior to 1.3.

8.8CVSS

8.6AI Score

0.003EPSS

2022-03-09 12:15 PM
81
cve
cve

CVE-2022-0906

Unrestricted file upload leads to stored XSS in GitHub repository microweber/microweber prior to 1.1.12.

4.8CVSS

4.8AI Score

0.001EPSS

2022-03-10 03:15 PM
79
cve
cve

CVE-2022-0912

Unrestricted Upload of File with Dangerous Type in GitHub repository microweber/microweber prior to 1.2.11.

4.8CVSS

5AI Score

0.001EPSS

2022-03-11 10:15 AM
94
Total number of security vulnerabilities101