CVE

CVE-2022-1439

CVE-2022-1439

Reflected XSS on demo.microweber.org/demo/module/ in GitHub repository microweber/microweber prior to 1.2.15. Execute Arbitrary JavaScript as the attacked user. It’s the only payload I found working, you might need to press "tab" but there is probably a paylaod that runs without user interaction.

Source: CVE-2022-1439

Exit mobile version