Loading HuntDB...

CVE-2022-1584

MEDIUM
Published 2022-05-04T17:00:13
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2022-1584. We'll provide specific mitigation strategies based on your environment and risk profile.

CVSS Score

V3.0
6.3
/10
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Base Score Metrics
Exploitability: N/A Impact: N/A

EPSS Score

v2025.03.14
0.003
probability
of exploitation in the wild

There is a 0.3% chance that this vulnerability will be exploited in the wild within the next 30 days.

Updated: 2025-06-25
Exploit Probability
Percentile: 0.531
Higher than 53.1% of all CVEs

Attack Vector Metrics

Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED

Impact Metrics

Confidentiality
LOW
Integrity
LOW
Availability
LOW

Description

Reflected XSS in GitHub repository microweber/microweber prior to 1.2.16. Executing JavaScript as the victim

Available Exploits

No exploits available for this CVE.

Related News

No news articles found for this CVE.

Affected Products

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

✓ GitHub Reviewed MODERATE

Cross-site Scripting in Microweber

GHSA-f23x-4gf4-m9ff

Advisory Details

Microweber prior to version 1.2.16 is vulnerable to cross-site scripting. This vulnerability allows an attacker to execute JavaScript as the victim.

Affected Packages

Packagist microweber/microweber
ECOSYSTEM: ≥0 <1.2.16

CVSS Scoring

CVSS Score

5.0

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Advisory provided by GitHub Security Advisory Database. Published: May 5, 2022, Modified: May 24, 2022

References

Published: 2022-05-04T17:00:13
Last Modified: 2024-08-03T00:10:03.814Z
Copied to clipboard!