12 results (0.002 seconds)

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in Weaver e-cology 8. It has been classified as problematic. Affected is an unknown function of the file /cloudstore/ecode/setup/ecology_dev.zip of the component Source Code Handler. The manipulation leads to information disclosure. It is possible to launch the attack remotely. • https://github.com/Dreamy-elfland/240731 https://vuldb.com/?ctiid.274182 https://vuldb.com/?id.274182 https://vuldb.com/?submit.385494 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue in weaver e-cology v.10.0.2310.01 allows a remote attacker to execute arbitrary code via a crafted script to the FrameworkShellController component. Un problema en weaver e-cology v.10.0.2310.01 permite a un atacante remoto ejecutar código arbitrario a través de un script manipulado en el componente FrameworkShellController. • http://e-cology.com https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about/51892.txt https://www.weaver.com.cn •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An arbitrary file upload vulnerability in eoffice before v9.5 allows attackers to execute arbitrary code via uploading a crafted file. • https://gist.github.com/Zhu013/e5e6e03613704a2a4107cc6456f1e8e2 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability was found in Weaver e-cology. It has been rated as critical. This issue affects some unknown processing of the file filelFileDownloadForOutDoc.class of the component HTTP POST Request Handler. The manipulation of the argument fileid with the input 1+WAITFOR+DELAY leads to sql injection. Upgrading to version 10.58.0 is able to address this issue. • https://vuldb.com/?ctiid.235061 https://vuldb.com/?id.235061 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as problematic was found in Weaver e-cology up to 9.0. Affected by this vulnerability is the function RequestInfoByXml of the component API. The manipulation leads to xml external entity reference. The associated identifier of this vulnerability is VDB-229411. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. • https://github.com/Strangenees/e-cology/blob/main/main.md https://vuldb.com/?ctiid.229411 https://vuldb.com/?id.229411 • CWE-611: Improper Restriction of XML External Entity Reference •