Page 2 of 12 results (0.007 seconds)

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header field. Una vulnerabilidad de cross-site scripting (XSS) en el módulo Show Advanced Option de WBCE CMS v1.5.4 permite a los atacantes ejecutar scripts web o HTML de su elección a través de un payload manipulado inyectado en el campo Encabezado de sección. • https://github.com/WBCE/WBCE_CMS https://github.com/gozan10 https://github.com/gozan10/cve/issues/2 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

A cross-site scripting (XSS) vulnerability in the Modify Page module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Source field. Una vulnerabilidad de cross-site scripting (XSS) en el módulo Modificar página de WBCE CMS v1.5.4 permite a los atacantes ejecutar scripts web o HTML de su elección a través de un payload manipulado inyectado en el campo Source. • https://github.com/WBCE/WBCE_CMS https://github.com/gozan10/cve https://github.com/gozan10/cve/issues/1 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 12%CPEs: 1EXPL: 3

wbce_cms is vulnerable to Improper Neutralization of Special Elements used in an SQL Command wbce_cms es vulnerable a una Neutralización Inadecuada de Elementos Especiales usados en un Comando SQL WBCE CMS versions 1.5.1 and below suffer from an administrative password reset vulnerability. • https://www.exploit-db.com/exploits/50609 http://packetstormsecurity.com/files/165377/WBCE-CMS-1.5.1-Admin-Password-Reset.html https://github.com/wbce/wbce_cms/commit/6ca63f0cad5f0cd606fdb69a372f09b7d238f1d7 https://huntr.dev/bounties/c330dc0d-220a-4b15-b785-5face4cf6ef7 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

A file-rename filter bypass exists in admin/media/rename.php in WBCE CMS 1.4.0 and earlier. This can be exploited by an authenticated user with admin privileges to rename a media filename and extension. (For example: place PHP code in a .jpg file, and then change the file's base name to filename.ph and change the file's extension to p. Because of concatenation, the name is then treated as filename.php.) At the result, remote attackers can execute arbitrary PHP code. • https://github.com/kbgsft/vuln-wbce/wiki/Arbitrary-file-upload-vulnerbility-in-WBCE-CMS-1.4.0 • CWE-706: Use of Incorrectly-Resolved Name or Reference •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in the WBCE CMS 1.1.10 and earlier allows attacker with administrator rights to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en WBCE CMS 1.1.10 y anteriores permite a un atacante con privilegios de administrador ejecutar comandos SQL a través de vectores no especificados. • http://jvn.jp/en/jp/JVN73083905/index.html http://www.securityfocus.com/bid/96467 https://forum.wbce.org/viewtopic.php?id=977 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •