Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-gm8c-w9cm-c445: Microweber vulnerable to HTML Injection in create tag functionality

HTML injection attack is closely related to Cross-site Scripting (XSS). HTML injection uses HTML to deface the page. XSS, as the name implies, injects JavaScript into the page. Both attacks exploit insufficient validation of user input. A patch is available on commit f20abf30a1d9c1426c5fb757ac63998dc5b92bfc and is anticipated to be part of version 1.3.2.

ghsa
#xss#web#git#java

Microweber vulnerable to HTML Injection in create tag functionality

Moderate severity GitHub Reviewed Published Sep 21, 2022 • Updated Sep 21, 2022

Related news

CVE-2022-3245: update · microweber/microweber@f20abf3

HTML injection attack is closely related to Cross-site Scripting (XSS). HTML injection uses HTML to deface the page. XSS, as the name implies, injects JavaScript into the page. Both attacks exploit insufficient validation of user input.