Template Injection Vulnerability in GitHub repository microweber/microweber prior to 1.3

Template Injection Vulnerability in GitHub repository microweber/microweber prior to 1.3

CVE-2022-0896 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Improper Neutralization of Special Elements Used in a Template Engine in GitHub repository microweber/microweber prior to 1.3.

Learn more about our Web App Pen Testing.