Filtered by vendor Wbce Subscriptions
Total 30 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-1000213 1 Wbce 1 Wbce Cms 2024-09-16 N/A
WBCE v1.1.11 is vulnerable to reflected XSS via the "begriff" POST parameter in /admin/admintools/tool.php?tool=user_search
CVE-2018-6313 1 Wbce 1 Wbce Cms 2024-09-16 N/A
Cross-site scripting (XSS) in WBCE CMS 1.3.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the Modify Page screen, a different issue than CVE-2017-2118.
CVE-2023-46054 1 Wbce 1 Wbce Cms 2024-09-16 5.4 Medium
Cross Site Scripting (XSS) vulnerability in WBCE CMS v.1.6.1 and before allows a remote attacker to escalate privileges via a crafted script to the website_footer parameter in the admin/settings/save.php component.
CVE-2023-39796 1 Wbce 1 Wbce Cms 2024-09-03 9.8 Critical
SQL injection vulnerability in the miniform module in WBCE CMS v.1.6.0 allows remote unauthenticated attacker to execute arbitrary code via the DB_RECORD_TABLE parameter.
CVE-2017-2119 1 Wbce 1 Wbce Cms 2024-08-05 N/A
Directory traversal vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2017-2118 1 Wbce 1 Wbce Cms 2024-08-05 N/A
Cross-site scripting vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-2120 1 Wbce 1 Wbce Cms 2024-08-05 N/A
SQL injection vulnerability in the WBCE CMS 1.1.10 and earlier allows attacker with administrator rights to execute arbitrary SQL commands via unspecified vectors.
CVE-2019-17575 1 Wbce 1 Wbce Cms 2024-08-05 7.2 High
A file-rename filter bypass exists in admin/media/rename.php in WBCE CMS 1.4.0 and earlier. This can be exploited by an authenticated user with admin privileges to rename a media filename and extension. (For example: place PHP code in a .jpg file, and then change the file's base name to filename.ph and change the file's extension to p. Because of concatenation, the name is then treated as filename.php.) At the result, remote attackers can execute arbitrary PHP code.
CVE-2021-3817 1 Wbce 1 Wbce Cms 2024-08-03 9.8 Critical
wbce_cms is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
CVE-2022-46020 1 Wbce 1 Wbce Cms 2024-08-03 9.8 Critical
WBCE CMS v1.5.4 can implement getshell by modifying the upload file type.
CVE-2022-45038 1 Wbce 1 Wbce Cms 2024-08-03 5.4 Medium
A cross-site scripting (XSS) vulnerability in /admin/settings/save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website Footer field.
CVE-2022-45014 1 Wbce 1 Wbce Cms 2024-08-03 4.8 Medium
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Header field.
CVE-2022-45036 1 Wbce 1 Wbce Cms 2024-08-03 5.4 Medium
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the No Results field.
CVE-2022-45015 1 Wbce 1 Wbce Cms 2024-08-03 4.8 Medium
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Footer field.
CVE-2022-45039 1 Wbce 1 Wbce Cms 2024-08-03 7.2 High
An arbitrary file upload vulnerability in the Server Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2022-45012 1 Wbce 1 Wbce Cms 2024-08-03 4.8 Medium
A cross-site scripting (XSS) vulnerability in the Modify Page module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Source field.
CVE-2022-45013 1 Wbce 1 Wbce Cms 2024-08-03 4.8 Medium
A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header field.
CVE-2022-45016 1 Wbce 1 Wbce Cms 2024-08-03 4.8 Medium
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Footer field.
CVE-2022-45037 1 Wbce 1 Wbce Cms 2024-08-03 5.4 Medium
A cross-site scripting (XSS) vulnerability in /admin/users/index.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Display Name field.
CVE-2022-45040 1 Wbce 1 Wbce Cms 2024-08-03 5.4 Medium
A cross-site scripting (XSS) vulnerability in /admin/pages/sections_save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name Section field.