Filtered by vendor Microweber Subscriptions
Filtered by product Microweber Subscriptions
Total 98 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-2014 1 Microweber 1 Microweber 2023-04-21 4.8 Medium
Cross-site Scripting (XSS) - Generic in GitHub repository microweber/microweber prior to 1.3.3.
CVE-2023-1877 1 Microweber 1 Microweber 2023-04-11 9.8 Critical
Command Injection in GitHub repository microweber/microweber prior to 1.3.3.
CVE-2023-1881 1 Microweber 1 Microweber 2023-04-11 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository microweber/microweber prior to 1.3.3.
CVE-2023-1081 1 Microweber 1 Microweber 2023-03-04 4.8 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository microweber/microweber prior to 1.3.3.
CVE-2021-32856 1 Microweber 1 Microweber 2023-03-02 6.1 Medium
Microweber is a drag and drop website builder and content management system. Versions 1.2.12 and prior are vulnerable to copy-paste cross-site scripting (XSS). For this particular type of XSS, the victim needs to be fooled into copying a malicious payload into the text editor. A fix was attempted in versions 1.2.9 and 1.2.12, but it is incomplete.
CVE-2023-0608 1 Microweber 1 Microweber 2023-02-08 5.4 Medium
Cross-site Scripting (XSS) - DOM in GitHub repository microweber/microweber prior to 1.3.2.
CVE-2022-4732 1 Microweber 1 Microweber 2023-01-05 7.2 High
Unrestricted Upload of File with Dangerous Type in GitHub repository microweber/microweber prior to 1.3.2.
CVE-2022-4647 1 Microweber 1 Microweber 2022-12-24 6.1 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository microweber/microweber prior to 1.3.2.
CVE-2022-4617 1 Microweber 1 Microweber 2022-12-24 6.1 Medium
Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 1.3.2.
CVE-2022-0698 1 Microweber 1 Microweber 2022-11-30 6.1 Medium
Microweber version 1.3.1 allows an unauthenticated user to perform an account takeover via an XSS on the 'select-file' parameter.
CVE-2022-33012 1 Microweber 1 Microweber 2022-11-28 8.8 High
Microweber v1.2.15 was discovered to allow attackers to perform an account takeover via a host header injection attack.
CVE-2022-1631 1 Microweber 1 Microweber 2022-10-19 8.8 High
Users Account Pre-Takeover or Users Account Takeover. in GitHub repository microweber/microweber prior to 1.2.15. Victim Account Take Over. Since, there is no email confirmation, an attacker can easily create an account in the application using the Victim’s Email. This allows an attacker to gain pre-authentication to the victim’s account. Further, due to the lack of proper validation of email coming from Social Login and failing to check if an account already exists, the victim will not identify if an account is already existing. Hence, the attacker’s persistence will remain. An attacker would be able to see all the activities performed by the victim user impacting the confidentiality and attempt to modify/corrupt the data impacting the integrity and availability factor. This attack becomes more interesting when an attacker can register an account from an employee’s email address. Assuming the organization uses G-Suite, it is much more impactful to hijack into an employee’s account.
CVE-2018-1000826 1 Microweber 1 Microweber 2022-10-03 N/A
Microweber version <= 1.0.7 contains a Cross Site Scripting (XSS) vulnerability in Admin login form template that can result in Execution of JavaScript code.
CVE-2014-9464 1 Microweber 1 Microweber 2022-10-03 N/A
SQL injection vulnerability in Category.php in Microweber CMS 0.95 before 20141209 allows remote attackers to execute arbitrary SQL commands via the category parameter when displaying a category, related to the $parent_id variable.
CVE-2022-3245 1 Microweber 1 Microweber 2022-09-22 6.1 Medium
HTML injection attack is closely related to Cross-site Scripting (XSS). HTML injection uses HTML to deface the page. XSS, as the name implies, injects JavaScript into the page. Both attacks exploit insufficient validation of user input.
CVE-2022-3242 1 Microweber 1 Microweber 2022-09-21 6.1 Medium
Code Injection in GitHub repository microweber/microweber prior to 1.3.2.
CVE-2022-2777 1 Microweber 1 Microweber 2022-08-15 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository microweber/microweber prior to 1.3.1.
CVE-2022-2470 1 Microweber 1 Microweber 2022-07-26 6.1 Medium
Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 1.2.21.
CVE-2022-2495 1 Microweber 1 Microweber 2022-07-26 4.8 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository microweber/microweber prior to 1.2.21.
CVE-2021-36461 1 Microweber 1 Microweber 2022-07-19 8.8 High
An Arbitrary File Upload vulnerability exists in Microweber 1.1.3 that allows attackers to getshell via the Settings Upload Picture section by uploading pictures with malicious code, user.ini.