CVE-2022-3245

HTML injection attack is closely related to Cross-site Scripting (XSS). HTML injection uses HTML to deface the page. XSS, as the name implies, injects JavaScript into the page. Both attacks exploit insufficient validation of user input.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*

Information

Published : 2022-09-20 07:15

Updated : 2022-09-21 17:12


NVD link : CVE-2022-3245

Mitre link : CVE-2022-3245


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

microweber

  • microweber