CVE-2022-1439

CVE-2022-1439

Reflected XSS on demo.microweber.org/demo/module/ in GitHub repository microweber/microweber prior to 1.2.15. Execute Arbitrary JavaScript as the attacked user. It’s the only payload I found working, you might need to press "tab" but there is probably a paylaod that runs without user interaction.

Source: CVE-2022-1439

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다