Page 5 of 26 results (0.001 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

A file-rename filter bypass exists in admin/media/rename.php in WBCE CMS 1.4.0 and earlier. This can be exploited by an authenticated user with admin privileges to rename a media filename and extension. (For example: place PHP code in a .jpg file, and then change the file's base name to filename.ph and change the file's extension to p. Because of concatenation, the name is then treated as filename.php.) At the result, remote attackers can execute arbitrary PHP code. • https://github.com/kbgsft/vuln-wbce/wiki/Arbitrary-file-upload-vulnerbility-in-WBCE-CMS-1.4.0 • CWE-706: Use of Incorrectly-Resolved Name or Reference •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) in WBCE CMS 1.3.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the Modify Page screen, a different issue than CVE-2017-2118. Una vulnerabilidad Cross-Site Scripting (XSS) en WBCE CMS 1.3.1 permite que los administradores autenticados inyecten scripts web o HTML arbitrarios mediante la pantalla Modify Page. Esta vulnerabilidad es diferente de CVE-2017-2118. • https://github.com/imsebao/404team/blob/master/wbce_cms_xss.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

WBCE v1.1.11 is vulnerable to reflected XSS via the "begriff" POST parameter in /admin/admintools/tool.php?tool=user_search WBCE v1.1.11 es vulnerable a Cross-Site Scripting (XSS) reflejado mediante el parámetro POST "begriff" en /admin/admintools/tool.php?tool=user_search. • https://github.com/WBCE/WBCE_CMS/commit/0da620016aec17ac2d2f3a22c55ab8c2b55e691e#diff-7b380285e285160d0070863099baabe0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in the WBCE CMS 1.1.10 and earlier allows attacker with administrator rights to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en WBCE CMS 1.1.10 y anteriores permite a un atacante con privilegios de administrador ejecutar comandos SQL a través de vectores no especificados. • http://jvn.jp/en/jp/JVN73083905/index.html http://www.securityfocus.com/bid/96467 https://forum.wbce.org/viewtopic.php?id=977 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

Directory traversal vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to read arbitrary files via unspecified vectors. Vulnerabilidad de recorrido de directorios en WBCE CMS 1.1.10 y anteriores permite a un atacante remoto leer archivos de forma arbitraria a través de vectores no especificados. • http://jvn.jp/en/jp/JVN73083905/index.html http://www.securityfocus.com/bid/96467 https://forum.wbce.org/viewtopic.php?id=977 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •