Vulnerabilities (CVE)

Filtered by vendor Webedition Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-2302 1 Webedition 1 Webedition Cms 2024-02-28 7.5 HIGH 9.8 CRITICAL
The installer script in webEdition CMS before 6.2.7-s1 and 6.3.x before 6.3.8-s1 allows remote attackers to conduct PHP Object Injection attacks by intercepting a request to update.webedition.org.
CVE-2014-5258 1 Webedition 1 Webedition Cms 2024-02-28 4.0 MEDIUM N/A
Directory traversal vulnerability in showTempFile.php in webEdition CMS before 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter.
CVE-2014-2303 1 Webedition 1 Webedition Cms 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in the file browser component (we_fs.php) in webEdition CMS before 6.2.7-s1.2 and 6.3.x through 6.3.8 before -s1 allow remote attackers to execute arbitrary SQL commands via the (1) table or (2) order parameter.
CVE-2009-1222 1 Webedition 1 Webedition 2024-02-28 5.1 MEDIUM N/A
Directory traversal vulnerability in index.php in webEdition 6.0.0.4 and earlier, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the WE_LANGUAGE parameter.