Lucene search

K

WBCE CMS Security Vulnerabilities

cve
cve

CVE-2023-39796

SQL injection vulnerability in the miniform module in WBCE CMS v.1.6.0 allows remote unauthenticated attacker to execute arbitrary code via the DB_RECORD_TABLE...

9.8CVSS

9.8AI Score

0.05EPSS

2023-11-10 06:15 AM
20
cve
cve

CVE-2023-46054

Cross Site Scripting (XSS) vulnerability in WBCE CMS v.1.6.1 and before allows a remote attacker to escalate privileges via a crafted script to the website_footer parameter in the admin/settings/save.php...

5.4CVSS

5.3AI Score

0.001EPSS

2023-10-21 07:15 AM
21
cve
cve

CVE-2023-43871

A File upload vulnerability in WBCE v.1.6.1 allows a local attacker to upload a pdf file with hidden Cross Site Scripting...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-09-28 02:15 PM
71
cve
cve

CVE-2023-38947

An arbitrary file upload vulnerability in the /languages/install.php component of WBCE CMS v1.6.1 allows attackers to execute arbitrary code via a crafted PHP...

7.2CVSS

7.2AI Score

0.001EPSS

2023-08-03 04:15 PM
14
cve
cve

CVE-2023-29855

WBCE CMS 1.5.3 has a command execution vulnerability via...

7.2CVSS

7.1AI Score

0.001EPSS

2023-04-18 06:15 PM
11
cve
cve

CVE-2022-46020

WBCE CMS v1.5.4 can implement getshell by modifying the upload file...

9.8CVSS

9.5AI Score

0.025EPSS

2022-12-20 04:15 PM
31
cve
cve

CVE-2022-45039

An arbitrary file upload vulnerability in the Server Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary code via a crafted PHP...

7.2CVSS

7.2AI Score

0.001EPSS

2022-11-25 04:15 PM
20
7
cve
cve

CVE-2022-45040

A cross-site scripting (XSS) vulnerability in /admin/pages/sections_save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name Section...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-25 04:15 PM
23
5
cve
cve

CVE-2022-45037

A cross-site scripting (XSS) vulnerability in /admin/users/index.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Display Name...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-25 04:15 PM
23
7
cve
cve

CVE-2022-45038

A cross-site scripting (XSS) vulnerability in /admin/settings/save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website Footer...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-25 04:15 PM
27
4
cve
cve

CVE-2022-45036

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the No Results...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-25 04:15 PM
20
7
cve
cve

CVE-2022-45014

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Header...

4.8CVSS

4.9AI Score

0.001EPSS

2022-11-21 03:15 PM
21
8
cve
cve

CVE-2022-45017

A cross-site scripting (XSS) vulnerability in the Overview Page settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Post Loop...

4.8CVSS

4.9AI Score

0.001EPSS

2022-11-21 03:15 PM
30
6
cve
cve

CVE-2022-45015

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Footer...

4.8CVSS

4.9AI Score

0.001EPSS

2022-11-21 03:15 PM
24
7
cve
cve

CVE-2022-45016

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Footer...

4.8CVSS

4.9AI Score

0.001EPSS

2022-11-21 03:15 PM
26
6
cve
cve

CVE-2022-45013

A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header...

4.8CVSS

4.9AI Score

0.001EPSS

2022-11-21 03:15 PM
22
7
cve
cve

CVE-2022-45012

A cross-site scripting (XSS) vulnerability in the Modify Page module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Source...

4.8CVSS

4.9AI Score

0.001EPSS

2022-11-21 03:15 PM
26
7
cve
cve

CVE-2022-4006

A vulnerability, which was classified as problematic, has been found in WBCE CMS. Affected by this issue is the function increase_attempts of the file wbce/framework/class.login.php of the component Header Handler. The manipulation of the argument X-Forwarded-For leads to improper restriction of...

7.5CVSS

7.7AI Score

0.001EPSS

2022-11-15 10:15 PM
28
6
cve
cve

CVE-2017-1000213

WBCE v1.1.11 is vulnerable to reflected XSS via the "begriff" POST parameter in...

4.8CVSS

4.8AI Score

0.001EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2018-6313

Cross-site scripting (XSS) in WBCE CMS 1.3.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the Modify Page screen, a different issue than...

4.8CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2022-30072

WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS) via \admin\pages\sections_save.php namesection2...

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-17 05:15 PM
43
3
cve
cve

CVE-2022-30073

WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS) via...

5.4CVSS

5.2AI Score

0.002EPSS

2022-05-17 04:15 PM
40
4
cve
cve

CVE-2022-28477

WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2022-04-28 08:15 PM
51
cve
cve

CVE-2022-25101

A vulnerability in the component /templates/install.php of WBCE CMS v1.5.2 allows attackers to execute arbitrary code via a crafted PHP...

7.8CVSS

7.8AI Score

0.001EPSS

2022-02-24 03:15 PM
56
cve
cve

CVE-2022-25099

A vulnerability in the component /languages/index.php of WBCE CMS v1.5.2 allows attackers to execute arbitrary code via a crafted PHP...

7.8CVSS

7.8AI Score

0.001EPSS

2022-02-24 03:15 PM
100
cve
cve

CVE-2021-3817

wbce_cms is vulnerable to Improper Neutralization of Special Elements used in an SQL...

9.8CVSS

9.6AI Score

0.071EPSS

2021-12-09 11:15 AM
27
4
cve
cve

CVE-2019-17575

A file-rename filter bypass exists in admin/media/rename.php in WBCE CMS 1.4.0 and earlier. This can be exploited by an authenticated user with admin privileges to rename a media filename and extension. (For example: place PHP code in a .jpg file, and then change the file's base name to...

7.2CVSS

7.2AI Score

0.004EPSS

2019-10-14 03:15 PM
49
cve
cve

CVE-2017-2119

Directory traversal vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to read arbitrary files via unspecified...

8.6CVSS

8.3AI Score

0.001EPSS

2017-04-28 04:59 PM
32
2
cve
cve

CVE-2017-2118

Cross-site scripting vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.5AI Score

0.001EPSS

2017-04-28 04:59 PM
23
2
cve
cve

CVE-2017-2120

SQL injection vulnerability in the WBCE CMS 1.1.10 and earlier allows attacker with administrator rights to execute arbitrary SQL commands via unspecified...

7.2CVSS

7.5AI Score

0.002EPSS

2017-04-28 04:59 PM
22
2