Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Wbce Subscribe
Filtered by product Wbce Cms
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46020 1 Wbce 1 Wbce Cms 2022-12-29 N/A 9.8 CRITICAL
WBCE CMS v1.5.4 can implement getshell by modifying the upload file type.
CVE-2022-45039 1 Wbce 1 Wbce Cms 2022-11-28 N/A 7.2 HIGH
An arbitrary file upload vulnerability in the Server Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2022-45036 1 Wbce 1 Wbce Cms 2022-11-28 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the No Results field.
CVE-2022-45037 1 Wbce 1 Wbce Cms 2022-11-28 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in /admin/users/index.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Display Name field.
CVE-2022-45038 1 Wbce 1 Wbce Cms 2022-11-28 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in /admin/settings/save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website Footer field.
CVE-2022-45040 1 Wbce 1 Wbce Cms 2022-11-28 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in /admin/pages/sections_save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name Section field.
CVE-2022-45012 1 Wbce 1 Wbce Cms 2022-11-21 N/A 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in the Modify Page module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Source field.
CVE-2022-45013 1 Wbce 1 Wbce Cms 2022-11-21 N/A 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header field.
CVE-2022-45015 1 Wbce 1 Wbce Cms 2022-11-21 N/A 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Footer field.
CVE-2022-45016 1 Wbce 1 Wbce Cms 2022-11-21 N/A 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Footer field.
CVE-2022-45014 1 Wbce 1 Wbce Cms 2022-11-21 N/A 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Header field.
CVE-2022-45017 1 Wbce 1 Wbce Cms 2022-11-21 N/A 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in the Overview Page settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Post Loop field.
CVE-2022-4006 1 Wbce 1 Wbce Cms 2022-11-18 N/A 7.5 HIGH
A vulnerability, which was classified as problematic, has been found in WBCE CMS. Affected by this issue is the function increase_attempts of the file wbce/framework/class.login.php of the component Header Handler. The manipulation of the argument X-Forwarded-For leads to improper restriction of excessive authentication attempts. The attack may be launched remotely. The name of the patch is d394ba39a7bfeb31eda797b6195fd90ef74b2e75. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213716.
CVE-2022-30073 1 Wbce 1 Wbce Cms 2022-05-25 3.5 LOW 5.4 MEDIUM
WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS) via /admin/users/save.php.
CVE-2022-30072 1 Wbce 1 Wbce Cms 2022-05-25 3.5 LOW 5.4 MEDIUM
WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS) via \admin\pages\sections_save.php namesection2 parameters.
CVE-2022-28477 1 Wbce 1 Wbce Cms 2022-05-06 4.3 MEDIUM 6.1 MEDIUM
WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS).
CVE-2022-25101 1 Wbce 1 Wbce Cms 2022-03-03 6.8 MEDIUM 7.8 HIGH
A vulnerability in the component /templates/install.php of WBCE CMS v1.5.2 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2022-25099 1 Wbce 1 Wbce Cms 2022-03-03 6.8 MEDIUM 7.8 HIGH
A vulnerability in the component /languages/index.php of WBCE CMS v1.5.2 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2021-3817 1 Wbce 1 Wbce Cms 2022-01-04 7.5 HIGH 9.8 CRITICAL
wbce_cms is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
CVE-2019-17575 1 Wbce 1 Wbce Cms 2021-07-21 6.5 MEDIUM 7.2 HIGH
A file-rename filter bypass exists in admin/media/rename.php in WBCE CMS 1.4.0 and earlier. This can be exploited by an authenticated user with admin privileges to rename a media filename and extension. (For example: place PHP code in a .jpg file, and then change the file's base name to filename.ph and change the file's extension to p. Because of concatenation, the name is then treated as filename.php.) At the result, remote attackers can execute arbitrary PHP code.