7.1
CWE
190
Advisory Published
Updated

CVE-2022-0961: Integer Overflow

First published: Tue Mar 15 2022(Updated: )

The microweber application allows large characters to insert in the input field "post title" which can allow attackers to cause a Denial of Service (DoS) via a crafted HTTP request. in GitHub repository microweber/microweber prior to 1.2.12.

Credit: security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Microweber Microweber<1.2.12

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-0961.

  • What is the severity of CVE-2022-0961?

    The severity of CVE-2022-0961 is high.

  • How does CVE-2022-0961 affect the microweber application?

    CVE-2022-0961 allows large characters to be inserted in the input field "post title" in the microweber application, which can allow attackers to cause a Denial of Service (DoS) via a crafted HTTP request.

  • Which version of the microweber application is affected by CVE-2022-0961?

    The microweber application prior to version 1.2.12 is affected by CVE-2022-0961.

  • How can CVE-2022-0961 be fixed?

    To fix CVE-2022-0961, upgrade to version 1.2.12 or later of the microweber application.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203