Filtered by vendor Ens Subscriptions
Filtered by product Webgalamb Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-19511 1 Ens 1 Webgalamb 2020-08-24 N/A
wg7.php in Webgalamb 7.0 lacks security measures to prevent CSRF attacks, as demonstrated by wg7.php?options=1 to change the administrator password.
CVE-2018-19515 1 Ens 1 Webgalamb 2019-10-03 N/A
In Webgalamb through 7.0, system/ajax.php functionality is supposed to be available only to the administrator. However, by using one of the bgsend, atment_sddd1xGz, or xls_bgimport query parameters, most of these methods become available to unauthenticated users.
CVE-2018-19513 1 Ens 1 Webgalamb 2019-03-22 N/A
In Webgalamb through 7.0, log files are exposed to the internet with predictable files/logs/sql_error_log/YYYY-MM-DD-sql_error_log.log filenames. The log file could contain sensitive client data (email addresses) and also facilitates exploitation of SQL injection errors.
CVE-2018-19512 1 Ens 1 Webgalamb 2019-03-22 N/A
In Webgalamb through 7.0, a system/ajax.php "wgmfile restore" directory traversal vulnerability could lead to arbitrary code execution by authenticated administrator users, because PHP files are restored under the document root directory.
CVE-2018-19514 1 Ens 1 Webgalamb 2019-03-21 N/A
In Webgalamb through 7.0, an arbitrary code execution vulnerability could be exploited remotely without authentication. Exploitation requires authentication bypass to access administrative functions of the site to upload a crafted CSV file with a malicious payload that becomes part of a PHP eval() expression in the subscriber.php file.
CVE-2018-19510 1 Ens 1 Webgalamb 2019-03-21 N/A
subscriber.php in Webgalamb through 7.0 is vulnerable to SQL injection via the Client-IP HTTP request header.
CVE-2018-19509 1 Ens 1 Webgalamb 2019-03-21 N/A
wg7.php in Webgalamb 7.0 makes opportunistic calls to htmlspecialchars() instead of using a templating engine with proper contextual encoding. Because it is possible to insert arbitrary strings into the database, any JavaScript could be executed by the administrator, leading to XSS.