"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-02-10 10:01:19 +00:00
parent a6b632d638
commit 1b5a80aa2e
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
43 changed files with 295 additions and 88 deletions

View File

@ -61,6 +61,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0727",
"url": "https://access.redhat.com/errata/RHSA-2020:0727"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0018/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0018/"
}
]
},

View File

@ -103,6 +103,11 @@
"url": "https://github.com/undertow-io/undertow/pull/794",
"name": "https://github.com/undertow-io/undertow/pull/794",
"refsource": "CONFIRM"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0016/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0016/"
}
]
},

View File

@ -58,6 +58,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0727",
"url": "https://access.redhat.com/errata/RHSA-2020:0727"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0017/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0017/"
}
]
},

View File

@ -108,6 +108,11 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10219",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10219",
"refsource": "CONFIRM"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0024/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0024/"
}
]
},

View File

@ -59,6 +59,11 @@
"refsource": "MLIST",
"name": "[turbine-dev] 20211015 Fulcrum Security Hibernate Module",
"url": "https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0020/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0020/"
}
]
},

View File

@ -68,6 +68,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0727",
"url": "https://access.redhat.com/errata/RHSA-2020:0727"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0019/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0019/"
}
]
},

View File

@ -53,6 +53,11 @@
"refsource": "MLIST",
"name": "[cxf-dev] 20210129 Undertow CVE",
"url": "https://lists.apache.org/thread.html/r6603513ea8afbf6857fd77ca5888ec8385d0af493baa4250e28c351c@%3Cdev.cxf.apache.org%3E"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0015/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0015/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1803241",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1803241"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0014/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0014/"
}
]
},

View File

@ -48,6 +48,11 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10719",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10719",
"refsource": "CONFIRM"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0014/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0014/"
}
]
},

View File

@ -348,6 +348,11 @@
"url": "https://www.oracle.com/security-alerts/cpujan2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0002/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0002/"
}
]
},

View File

@ -68,6 +68,11 @@
"refsource": "MLIST",
"name": "[cxf-commits] 20210616 svn commit: r1075801 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2021-30468.txt.asc security-advisories.html",
"url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0001/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0001/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1897618",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897618"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0023/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0023/"
}
]
},

View File

@ -281,6 +281,11 @@
"url": "https://www.oracle.com/security-alerts/cpujan2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0003/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0003/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00470.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00470.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0005/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0005/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00532.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00532.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0008/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0008/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00561.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00561.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0009/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0009/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0007/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0013/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0013/"
}
]
},

View File

@ -261,6 +261,11 @@
"refsource": "MLIST",
"name": "[pulsar-commits] 20211020 [GitHub] [pulsar] Shoothzj opened a new pull request #12437: [Security] Bump grpc to 1.41.0",
"url": "https://lists.apache.org/thread.html/r584cf871f188c406d8bd447ff4e2fd9817fca862436c064d0951a071@%3Ccommits.pulsar.apache.org%3E"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0011/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0011/"
}
]
},

View File

@ -47,7 +47,7 @@
"description_data": [
{
"lang": "eng",
"value": "In Ifme, versions 1.0.0 to v.7.33.2 dont properly invalidate a users session even after the user initiated logout. It makes it possible for an attacker to reuse the admin cookies either via local/network access or by other hypothetical attacks."
"value": "In Ifme, versions 1.0.0 to v.7.33.2 don\u2019t properly invalidate a user\u2019s session even after the user initiated logout. It makes it possible for an attacker to reuse the admin cookies either via local/network access or by other hypothetical attacks."
}
]
},
@ -85,12 +85,14 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://github.com/ifmeorg/ifme/commit/014f6d3526a594109d4d6607c2f30b1865e37611"
"refsource": "MISC",
"url": "https://github.com/ifmeorg/ifme/commit/014f6d3526a594109d4d6607c2f30b1865e37611",
"name": "https://github.com/ifmeorg/ifme/commit/014f6d3526a594109d4d6607c2f30b1865e37611"
},
{
"refsource": "MISC",
"url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25992"
"url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25992",
"name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25992"
}
]
},
@ -104,4 +106,4 @@
"advisory": "https://www.whitesourcesoftware.com/vulnerability-database/",
"discovery": "UNKNOWN"
}
}
}

View File

@ -297,6 +297,11 @@
"url": "https://www.oracle.com/security-alerts/cpujan2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0004/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0004/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0010/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0010/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00470.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00470.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0006/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0006/"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0010/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0010/"
}
]
},

View File

@ -84,6 +84,11 @@
"url": "https://www.oracle.com/security-alerts/cpujan2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0012/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0012/"
}
]
},

View File

@ -84,6 +84,11 @@
"url": "https://www.oracle.com/security-alerts/cpujan2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0012/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0012/"
}
]
},

View File

@ -131,6 +131,11 @@
"url": "https://www.oracle.com/security-alerts/cpujan2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2022.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0022/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0022/"
}
]
},

View File

@ -1,89 +1,89 @@
{
"CVE_data_meta": {
"ASSIGNER": "security@huntr.dev",
"ID": "CVE-2022-0558",
"STATE": "PUBLIC",
"TITLE": "Cross-site Scripting (XSS) - Stored in microweber/microweber"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "microweber/microweber",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "1.2.11"
}
]
"CVE_data_meta": {
"ASSIGNER": "security@huntr.dev",
"ID": "CVE-2022-0558",
"STATE": "PUBLIC",
"TITLE": "Cross-site Scripting (XSS) - Stored in microweber/microweber"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "microweber/microweber",
"version": {
"version_data": [
{
"version_affected": "<",
"version_value": "1.2.11"
}
]
}
}
]
},
"vendor_name": "microweber"
}
}
]
},
"vendor_name": "microweber"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11."
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://huntr.dev/bounties/8fffc95f-14ae-457b-aecc-be4716a8b91c",
"refsource": "CONFIRM",
"url": "https://huntr.dev/bounties/8fffc95f-14ae-457b-aecc-be4716a8b91c"
},
{
"name": "https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d",
"refsource": "MISC",
"url": "https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d"
}
]
},
"source": {
"advisory": "8fffc95f-14ae-457b-aecc-be4716a8b91c",
"discovery": "EXTERNAL"
}
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://huntr.dev/bounties/8fffc95f-14ae-457b-aecc-be4716a8b91c",
"refsource": "CONFIRM",
"url": "https://huntr.dev/bounties/8fffc95f-14ae-457b-aecc-be4716a8b91c"
},
{
"name": "https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d",
"refsource": "MISC",
"url": "https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d"
}
]
},
"source": {
"advisory": "8fffc95f-14ae-457b-aecc-be4716a8b91c",
"discovery": "EXTERNAL"
}
}