Vulnerabilities (CVE)

Filtered by vendor Wbce Subscribe
Total 30 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30072 1 Wbce 1 Wbce Cms 2024-02-28 3.5 LOW 5.4 MEDIUM
WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS) via \admin\pages\sections_save.php namesection2 parameters.
CVE-2022-28477 1 Wbce 1 Wbce Cms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS).
CVE-2022-25099 1 Wbce 1 Wbce Cms 2024-02-28 6.8 MEDIUM 7.8 HIGH
A vulnerability in the component /languages/index.php of WBCE CMS v1.5.2 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2021-3817 1 Wbce 1 Wbce Cms 2024-02-28 7.5 HIGH 9.8 CRITICAL
wbce_cms is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
CVE-2019-17575 1 Wbce 1 Wbce Cms 2024-02-28 6.5 MEDIUM 7.2 HIGH
A file-rename filter bypass exists in admin/media/rename.php in WBCE CMS 1.4.0 and earlier. This can be exploited by an authenticated user with admin privileges to rename a media filename and extension. (For example: place PHP code in a .jpg file, and then change the file's base name to filename.ph and change the file's extension to p. Because of concatenation, the name is then treated as filename.php.) At the result, remote attackers can execute arbitrary PHP code.
CVE-2018-6313 1 Wbce 1 Wbce Cms 2024-02-28 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) in WBCE CMS 1.3.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the Modify Page screen, a different issue than CVE-2017-2118.
CVE-2017-1000213 1 Wbce 1 Wbce Cms 2024-02-28 3.5 LOW 4.8 MEDIUM
WBCE v1.1.11 is vulnerable to reflected XSS via the "begriff" POST parameter in /admin/admintools/tool.php?tool=user_search
CVE-2017-2119 1 Wbce 1 Wbce Cms 2024-02-28 5.0 MEDIUM 8.6 HIGH
Directory traversal vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2017-2120 1 Wbce 1 Wbce Cms 2024-02-28 6.0 MEDIUM 7.2 HIGH
SQL injection vulnerability in the WBCE CMS 1.1.10 and earlier allows attacker with administrator rights to execute arbitrary SQL commands via unspecified vectors.
CVE-2017-2118 1 Wbce 1 Wbce Cms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.