Lucene search

K

E-Cology Security Vulnerabilities - 2023

cve
cve

CVE-2023-2806

A vulnerability classified as problematic was found in Weaver e-cology up to 9.0. Affected by this vulnerability is the function RequestInfoByXml of the component API. The manipulation leads to xml external entity reference. The associated identifier of this vulnerability is VDB-229411. NOTE: The v...

8.8CVSS

8.9AI Score

0.003EPSS

2023-05-19 09:15 AM
24
cve
cve

CVE-2023-3793

A vulnerability was found in Weaver e-cology. It has been rated as critical. This issue affects some unknown processing of the file filelFileDownloadForOutDoc.class of the component HTTP POST Request Handler. The manipulation of the argument fileid with the input 1+WAITFOR+DELAY leads to sql inject...

9.8CVSS

9.7AI Score

0.002EPSS

2023-07-20 08:15 PM
40