Lucene search

K

Webid Security Vulnerabilities

cve
cve

CVE-2023-47397

WeBid <=1.2.2 is vulnerable to code injection via...

9.8CVSS

7.8AI Score

0.001EPSS

2023-11-08 04:15 PM
24
cve
cve

CVE-2022-41477

A security issue was discovered in WeBid <=1.2.2. A Server-Side Request Forgery (SSRF) vulnerability in the admin/theme.php file allows remote attackers to inject payloads via theme parameters to read files across...

9.1CVSS

9AI Score

0.003EPSS

2022-10-14 07:15 PM
26
6
cve
cve

CVE-2020-23359

WeBid 1.2.2 admin/newuser.php has an issue with password rechecking during registration because it uses a loose comparison to check the identicalness of two passwords. Two non-identical passwords can still bypass the...

9.8CVSS

7.5AI Score

0.003EPSS

2021-01-27 04:15 PM
19
cve
cve

CVE-2019-11592

WeBid 1.2.2 has reflected XSS via the id parameter to admin/deletenews.php, admin/editbannersuser.php, admin/editfaqscategory.php, or admin/excludeuser.php, or the offset parameter to...

6.1CVSS

6.1AI Score

0.001EPSS

2019-04-29 02:29 PM
19
cve
cve

CVE-2018-1000868

WeBid version up to current version 1.2.2 contains a Cross Site Scripting (XSS) vulnerability in user_login.php, register.php that can result in Javascript execution in the user's browser, injection of malicious markup into the page. This attack appear to be exploitable via The victim user must...

6.1CVSS

6.7AI Score

0.001EPSS

2018-12-20 05:29 PM
19
cve
cve

CVE-2018-1000867

WeBid version up to current version 1.2.2 contains a SQL Injection vulnerability in All five yourauctions*.php scripts that can result in Database Read via Blind SQL Injection. This attack appear to be exploitable via HTTP Request. This vulnerability appears to have been fixed in after commit...

8.8CVSS

8.7AI Score

0.001EPSS

2018-12-20 05:29 PM
14
cve
cve

CVE-2018-1000882

WeBid version up to current version 1.2.2 contains a Directory Traversal vulnerability in getthumb.php that can result in Arbitrary Image File Read. This attack appear to be exploitable via HTTP GET Request. This vulnerability appears to have been fixed in after commit...

7.5CVSS

7.4AI Score

0.001EPSS

2018-12-20 05:29 PM
19
cve
cve

CVE-2014-5114

WeBid 1.1.1 allows remote attackers to conduct an LDAP injection attack via the (1) js or (2) cat...

7.3AI Score

0.004EPSS

2014-07-29 02:55 PM
21
cve
cve

CVE-2014-5101

Multiple cross-site scripting (XSS) vulnerabilities in WeBid 1.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) TPL_name, (2) TPL_nick, (3) TPL_email, (4) TPL_year, (5) TPL_address, (6) TPL_city, (7) TPL_prov, (8) TPL_zip, (9) TPL_phone, (10) TPL_pp_email, (11)...

5.8AI Score

0.001EPSS

2014-07-25 07:55 PM
17
cve
cve

CVE-2010-4873

Cross-site scripting (XSS) vulnerability in confirm.php in WeBid 0.8.5 P1 allows remote attackers to inject arbitrary web script or HTML via the id...

5.9AI Score

0.053EPSS

2011-10-07 10:55 AM
22
cve
cve

CVE-2011-3815

WeBid 1.0.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by js/calendar.php and certain other...

6.9AI Score

0.002EPSS

2011-09-24 12:55 AM
21
cve
cve

CVE-2008-7119

SQL injection vulnerability in item.php in WeBid auction script 0.5.4 allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.001EPSS

2009-08-28 03:30 PM
20
cve
cve

CVE-2008-7116

SQL injection vulnerability in the admin panel (admin/) in WeBid auction script 0.5.4 allows remote attackers to execute arbitrary SQL commands via the...

9.3AI Score

0.001EPSS

2009-08-28 03:30 PM
19
cve
cve

CVE-2008-7117

eledicss.php in WeBid auction script 0.5.4 allows remote attackers to modify arbitrary cascading style sheets (CSS) files via a certain request with the file parameter set to style.css. NOTE: this can probably be leveraged for cross-site scripting (XSS)...

6.5AI Score

0.003EPSS

2009-08-28 03:30 PM
21
cve
cve

CVE-2008-7118

WeBid auction script 0.5.4 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain SQL query logs via a direct request for...

7.7AI Score

0.003EPSS

2009-08-28 03:30 PM
19
cve
cve

CVE-2008-1470

Incomplete blacklist vulnerability in IISWebAgentIF.dll in the WebID RSA Authentication Agent 5.3, and possibly earlier, allows remote attackers to conduct cross-site scripting (XSS) attacks via the postdata parameter, due to an incomplete fix for...

5.9AI Score

0.002EPSS

2008-03-24 10:44 PM
19