Cross Site Scripting (XSS). vulnerability exists in Microweber CMS 1.2.7 via the Login form, which could let a malicious user execute Javascript by Inserting code in the request form.
References
Link Resource
https://github.com/nck0099/osTicket/issues/2 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-10-19T16:53:05

Updated: 2021-10-19T16:53:05

Reserved: 2021-06-07T00:00:00


Link: CVE-2021-33988

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-10-19T17:15:07.107

Modified: 2021-10-20T22:13:35.920


Link: CVE-2021-33988

JSON object: View

cve-icon Redhat Information

No data.

CWE