Product:

Wbce_cms

(Wbce)
Repositories https://github.com/WBCE/WBCE_CMS
#Vulnerabilities 30
Date Id Summary Products Score Patch Annotated
2023-11-10 CVE-2023-39796 SQL injection vulnerability in the miniform module in WBCE CMS v.1.6.0 allows remote unauthenticated attacker to execute arbitrary code via the DB_RECORD_TABLE parameter. Wbce_cms 9.8
2023-09-28 CVE-2023-43871 A File upload vulnerability in WBCE v.1.6.1 allows a local attacker to upload a pdf file with hidden Cross Site Scripting (XSS). Wbce_cms 5.4
2022-11-15 CVE-2022-4006 A vulnerability, which was classified as problematic, has been found in WBCE CMS. Affected by this issue is the function increase_attempts of the file wbce/framework/class.login.php of the component Header Handler. The manipulation of the argument X-Forwarded-For leads to improper restriction of excessive authentication attempts. The attack may be launched remotely. The name of the patch is d394ba39a7bfeb31eda797b6195fd90ef74b2e75. It is recommended to apply a patch to fix this issue. The... Wbce_cms 7.5
2023-10-21 CVE-2023-46054 Cross Site Scripting (XSS) vulnerability in WBCE CMS v.1.6.1 and before allows a remote attacker to escalate privileges via a crafted script to the website_footer parameter in the admin/settings/save.php component. Wbce_cms 5.4
2023-08-03 CVE-2023-38947 An arbitrary file upload vulnerability in the /languages/install.php component of WBCE CMS v1.6.1 allows attackers to execute arbitrary code via a crafted PHP file. Wbce_cms 7.2
2023-04-18 CVE-2023-29855 WBCE CMS 1.5.3 has a command execution vulnerability via admin/languages/install.php. Wbce_cms 7.2
2022-12-20 CVE-2022-46020 WBCE CMS v1.5.4 can implement getshell by modifying the upload file type. Wbce_cms 9.8
2022-11-25 CVE-2022-45036 A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the No Results field. Wbce_cms 5.4
2022-11-25 CVE-2022-45037 A cross-site scripting (XSS) vulnerability in /admin/users/index.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Display Name field. Wbce_cms 5.4
2022-11-25 CVE-2022-45038 A cross-site scripting (XSS) vulnerability in /admin/settings/save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website Footer field. Wbce_cms 5.4