Cross-site scripting in Microweber



Published: 2019-03-21 | Updated: 2020-08-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-19917
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microweber
Web applications / CMS

Vendor Microweber CMS Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU36059

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19917

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Microweber 1.0.8 has reflected cross-site scripting (XSS) vulnerabilities.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Microweber: 1.0.8

External links

http://packetstormsecurity.com/files/151005/Microweber-1.0.8-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Jan/12
http://seclists.org/fulldisclosure/2019/Jan/25
http://github.com/microweber/microweber/commits/master
http://www.netsparker.com/web-applications-advisories/ns-18-038-reflected-cross-site-scripting-in-microweber/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###