Vulnerabilities > Microweber > Microweber > 1.1.18

DATE CVE VULNERABILITY TITLE RISK
2020-11-09 CVE-2020-23139 Improper Authentication vulnerability in Microweber 1.1.18
Microweber 1.1.18 is affected by broken authentication and session management.
local
low complexity
microweber CWE-287
2.1
2020-11-09 CVE-2020-23138 Unrestricted Upload of File with Dangerous Type vulnerability in Microweber 1.1.18
An unrestricted file upload vulnerability was discovered in the Microweber 1.1.18 admin account page.
network
low complexity
microweber CWE-434
7.5
2020-11-09 CVE-2020-23136 Insufficient Session Expiration vulnerability in Microweber 1.1.18
Microweber v1.1.18 is affected by no session expiry after log-out.
local
low complexity
microweber CWE-613
2.1
2020-07-16 CVE-2020-13405 Information Exposure vulnerability in Microweber
userfiles/modules/users/controller/controller.php in Microweber before 1.1.20 allows an unauthenticated user to disclose the users database via a /modules/ POST request.
network
low complexity
microweber CWE-200
5.0
2020-05-20 CVE-2020-13241 Unrestricted Upload of File with Dangerous Type vulnerability in Microweber 1.1.18
Microweber 1.1.18 allows Unrestricted File Upload because admin/view:modules/load_module:users#edit-user=1 does not verify that the file extension (used with the Add Image option on the Edit User screen) corresponds to an image file.
local
low complexity
microweber CWE-434
7.2