Filtered by vendor Wbce Subscriptions
Total 30 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-39796 1 Wbce 1 Wbce Cms 2023-11-16 9.8 Critical
SQL injection vulnerability in the miniform module in WBCE CMS v.1.6.0 allows remote unauthenticated attacker to execute arbitrary code via the DB_RECORD_TABLE parameter.
CVE-2023-43871 1 Wbce 1 Wbce Cms 2023-11-08 5.4 Medium
A File upload vulnerability in WBCE v.1.6.1 allows a local attacker to upload a pdf file with hidden Cross Site Scripting (XSS).
CVE-2022-4006 1 Wbce 1 Wbce Cms 2023-11-07 7.5 High
A vulnerability, which was classified as problematic, has been found in WBCE CMS. Affected by this issue is the function increase_attempts of the file wbce/framework/class.login.php of the component Header Handler. The manipulation of the argument X-Forwarded-For leads to improper restriction of excessive authentication attempts. The attack may be launched remotely. The name of the patch is d394ba39a7bfeb31eda797b6195fd90ef74b2e75. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213716.
CVE-2023-46054 1 Wbce 1 Wbce Cms 2023-10-27 5.4 Medium
Cross Site Scripting (XSS) vulnerability in WBCE CMS v.1.6.1 and before allows a remote attacker to escalate privileges via a crafted script to the website_footer parameter in the admin/settings/save.php component.
CVE-2023-38947 1 Wbce 1 Wbce Cms 2023-08-09 7.2 High
An arbitrary file upload vulnerability in the /languages/install.php component of WBCE CMS v1.6.1 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2023-29855 1 Wbce 1 Wbce Cms 2023-04-27 7.2 High
WBCE CMS 1.5.3 has a command execution vulnerability via admin/languages/install.php.
CVE-2022-46020 1 Wbce 1 Wbce Cms 2022-12-29 9.8 Critical
WBCE CMS v1.5.4 can implement getshell by modifying the upload file type.
CVE-2022-45036 1 Wbce 1 Wbce Cms 2022-11-28 5.4 Medium
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the No Results field.
CVE-2022-45037 1 Wbce 1 Wbce Cms 2022-11-28 5.4 Medium
A cross-site scripting (XSS) vulnerability in /admin/users/index.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Display Name field.
CVE-2022-45038 1 Wbce 1 Wbce Cms 2022-11-28 5.4 Medium
A cross-site scripting (XSS) vulnerability in /admin/settings/save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website Footer field.
CVE-2022-45039 1 Wbce 1 Wbce Cms 2022-11-28 7.2 High
An arbitrary file upload vulnerability in the Server Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2022-45040 1 Wbce 1 Wbce Cms 2022-11-28 5.4 Medium
A cross-site scripting (XSS) vulnerability in /admin/pages/sections_save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name Section field.
CVE-2022-45012 1 Wbce 1 Wbce Cms 2022-11-21 4.8 Medium
A cross-site scripting (XSS) vulnerability in the Modify Page module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Source field.
CVE-2022-45013 1 Wbce 1 Wbce Cms 2022-11-21 4.8 Medium
A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header field.
CVE-2022-45014 1 Wbce 1 Wbce Cms 2022-11-21 4.8 Medium
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Header field.
CVE-2022-45015 1 Wbce 1 Wbce Cms 2022-11-21 4.8 Medium
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Footer field.
CVE-2022-45016 1 Wbce 1 Wbce Cms 2022-11-21 4.8 Medium
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Footer field.
CVE-2022-45017 1 Wbce 1 Wbce Cms 2022-11-21 4.8 Medium
A cross-site scripting (XSS) vulnerability in the Overview Page settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Post Loop field.
CVE-2017-1000213 1 Wbce 1 Wbce Cms 2022-10-03 N/A
WBCE v1.1.11 is vulnerable to reflected XSS via the "begriff" POST parameter in /admin/admintools/tool.php?tool=user_search
CVE-2018-6313 1 Wbce 1 Wbce Cms 2022-10-03 N/A
Cross-site scripting (XSS) in WBCE CMS 1.3.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the Modify Page screen, a different issue than CVE-2017-2118.