From ec02e7e7ac400a2e7803ac1312e8616b2b4720af Mon Sep 17 00:00:00 2001 From: MostInterestingBotInTheWorld <98333686+MostInterestingBotInTheWorld@users.noreply.github.com> Date: Thu, 6 Apr 2023 15:16:37 -0400 Subject: [PATCH] Enhancement: cves/2022/CVE-2022-0660.yaml by md --- cves/2022/CVE-2022-0660.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/cves/2022/CVE-2022-0660.yaml b/cves/2022/CVE-2022-0660.yaml index 9cdc808f6e..738f648481 100644 --- a/cves/2022/CVE-2022-0660.yaml +++ b/cves/2022/CVE-2022-0660.yaml @@ -1,11 +1,11 @@ id: CVE-2022-0660 info: - name: Microweber < 1.2.11 - Information Disclosure + name: Microweber <1.2.11 - Information Disclosure author: amit-jd severity: high description: | - Generation of error message containing sensitive information while viewing comments from "load_module:comments#search="in Packagist microweber/microweber prior to 1.2.11. + Microweber before 1.2.11 is susceptible to information disclosure. An error message is generated in microweber/microweber which contains sensitive information while viewing comments from load_module:comments#search=. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations. reference: - https://huntr.dev/bounties/01fd2e0d-b8cf-487f-a16c-7b088ef3a291/ - https://github.com/advisories/GHSA-hhrj-wp42-32v3 @@ -48,3 +48,5 @@ requests: - 'contains(all_headers_2,"text/html")' - 'status_code_2==500' condition: and + +# Enhanced by md on 2023/04/06