Page 19 of 95 results (0.008 seconds)

CVSS: 6.1EPSS: 1%CPEs: 1EXPL: 1

Microweber 1.0.8 has reflected cross-site scripting (XSS) vulnerabilities. Microweber 1.0.8 tiene vulnerabilidades de Cross-Site Scripting (XSS) reflejado. Microweber version 1.0.8 suffers from reflected cross site scripting vulnerabilities. • http://packetstormsecurity.com/files/151005/Microweber-1.0.8-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2019/Jan/12 http://seclists.org/fulldisclosure/2019/Jan/25 https://github.com/microweber/microweber/commits/master https://www.netsparker.com/web-applications-advisories/ns-18-038-reflected-cross-site-scripting-in-microweber • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

Microweber version <= 1.0.7 contains a Cross Site Scripting (XSS) vulnerability in Admin login form template that can result in Execution of JavaScript code. Microweber, en versiones iguales o anteriores a la 1.0.7, contiene una vulnerabilidad de Cross Site Scripting (XSS) en la plantilla de formularios de inicio de sesión que puede resultar en la ejecución de código JavaScript. • https://0dd.zone/2018/10/28/microweber-XSS https://github.com/microweber/microweber/issues/489 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in Microweber 1.0.7. There is a CSRF attack (against the admin user) that can add an administrative account via api/save_user. Se ha descubierto un problema en Microweber 1.0.7. Hay un ataque Cross-Site Request Forgery (CSRF) (contra el usuario administrador) que puede añadir una cuenta de administrador mediante api save_user. • https://github.com/microweber/microweber/commit/982ea9d5efb7d2306a05644ebc3469dadb33767e https://github.com/microweber/microweber/issues/483 https://github.com/microweber/microweber/issues/484 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

SQL injection vulnerability in Category.php in Microweber CMS 0.95 before 20141209 allows remote attackers to execute arbitrary SQL commands via the category parameter when displaying a category, related to the $parent_id variable. Vulnerabilidad de inyección SQL en Category.php en Microweber CMS 0.95 anterior a 20141209 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro category cuando muestra una categoría, relacionado con la variable $parent_id. Microweber CMS version 0.95 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/35720 https://github.com/microweber/microweber/commit/4ee09f9dda35cd1b15daa351f335c2a4a0538d29 https://www.youtube.com/watch?v=SSE8Xj_-QaQ • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 3

Directory traversal vulnerability in userfiles/modules/admin/backup/delete.php in Microweber before 0.830 allows remote attackers to delete arbitrary files via a .. (dot dot) in the file parameter. Vulnerabilidad de salto de directorio en userfiles/modules/admin/backup/delete.php en Microweber anterior a 0.830 permite a atacantes remotos eliminar archivos arbitrarios a través de un .. (punto punto) en el parámetro file. Microweber version 0.8 suffers from an arbitrary, unauthenticated file deletion vulnerability. • http://packetstormsecurity.com/files/123652/Microweber-0.8-Arbitrary-File-Deletion.html https://github.com/microweber/microweber/commit/9177d134960c24cb642d5cf3b42a1fba286219cc https://www.htbridge.com/advisory/HTB23175 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •