Cross Site Scripting (XSS) vulnerability in WBCE CMS v.1.6.1 and before allows a remote attacker to escalate privileges via a crafted script to the website_footer parameter in the admin/settings/save.php component.
Max CVSS
5.4
EPSS Score
0.05%
Published
2023-10-21
Updated
2023-10-27
A File upload vulnerability in WBCE v.1.6.1 allows a local attacker to upload a pdf file with hidden Cross Site Scripting (XSS).
Max CVSS
5.4
EPSS Score
0.04%
Published
2023-09-28
Updated
2023-11-08

CVE-2023-39796

Public exploit
SQL injection vulnerability in the miniform module in WBCE CMS v.1.6.0 allows remote unauthenticated attacker to execute arbitrary code via the DB_RECORD_TABLE parameter.
Max CVSS
9.8
EPSS Score
4.08%
Published
2023-11-10
Updated
2023-11-16
An arbitrary file upload vulnerability in the /languages/install.php component of WBCE CMS v1.6.1 allows attackers to execute arbitrary code via a crafted PHP file.
Max CVSS
7.2
EPSS Score
0.06%
Published
2023-08-03
Updated
2023-08-09
WBCE CMS 1.5.3 has a command execution vulnerability via admin/languages/install.php.
Max CVSS
7.2
EPSS Score
0.11%
Published
2023-04-18
Updated
2023-04-27
WBCE CMS v1.5.4 can implement getshell by modifying the upload file type.
Max CVSS
9.8
EPSS Score
2.74%
Published
2022-12-20
Updated
2022-12-29
A cross-site scripting (XSS) vulnerability in /admin/pages/sections_save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name Section field.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-11-25
Updated
2022-11-28
An arbitrary file upload vulnerability in the Server Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary code via a crafted PHP file.
Max CVSS
7.2
EPSS Score
0.11%
Published
2022-11-25
Updated
2022-11-28
A cross-site scripting (XSS) vulnerability in /admin/settings/save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website Footer field.
Max CVSS
5.4
EPSS Score
0.09%
Published
2022-11-25
Updated
2022-11-28
A cross-site scripting (XSS) vulnerability in /admin/users/index.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Display Name field.
Max CVSS
5.4
EPSS Score
0.09%
Published
2022-11-25
Updated
2022-11-28
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the No Results field.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-11-25
Updated
2022-11-28
A cross-site scripting (XSS) vulnerability in the Overview Page settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Post Loop field.
Max CVSS
4.8
EPSS Score
0.06%
Published
2022-11-21
Updated
2022-11-21
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Footer field.
Max CVSS
4.8
EPSS Score
0.07%
Published
2022-11-21
Updated
2022-11-21
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Footer field.
Max CVSS
4.8
EPSS Score
0.07%
Published
2022-11-21
Updated
2022-11-21
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Header field.
Max CVSS
4.8
EPSS Score
0.07%
Published
2022-11-21
Updated
2022-11-21
A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header field.
Max CVSS
4.8
EPSS Score
0.07%
Published
2022-11-21
Updated
2022-11-21
A cross-site scripting (XSS) vulnerability in the Modify Page module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Source field.
Max CVSS
4.8
EPSS Score
0.07%
Published
2022-11-21
Updated
2022-11-21
WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS) via /admin/users/save.php.
Max CVSS
5.4
EPSS Score
0.21%
Published
2022-05-17
Updated
2022-05-26
WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS) via \admin\pages\sections_save.php namesection2 parameters.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-05-17
Updated
2022-05-25
WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS).
Max CVSS
6.1
EPSS Score
0.07%
Published
2022-04-28
Updated
2022-05-06
A vulnerability in the component /templates/install.php of WBCE CMS v1.5.2 allows attackers to execute arbitrary code via a crafted PHP file.
Max CVSS
7.8
EPSS Score
0.09%
Published
2022-02-24
Updated
2022-03-03
A vulnerability in the component /languages/index.php of WBCE CMS v1.5.2 allows attackers to execute arbitrary code via a crafted PHP file.
Max CVSS
7.8
EPSS Score
0.09%
Published
2022-02-24
Updated
2022-03-03
A vulnerability, which was classified as problematic, has been found in WBCE CMS. Affected by this issue is the function increase_attempts of the file wbce/framework/class.login.php of the component Header Handler. The manipulation of the argument X-Forwarded-For leads to improper restriction of excessive authentication attempts. The attack may be launched remotely. The name of the patch is d394ba39a7bfeb31eda797b6195fd90ef74b2e75. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213716.
Max CVSS
7.5
EPSS Score
0.11%
Published
2022-11-15
Updated
2022-11-18
wbce_cms is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
Max CVSS
9.8
EPSS Score
5.17%
Published
2021-12-09
Updated
2022-01-04
A file-rename filter bypass exists in admin/media/rename.php in WBCE CMS 1.4.0 and earlier. This can be exploited by an authenticated user with admin privileges to rename a media filename and extension. (For example: place PHP code in a .jpg file, and then change the file's base name to filename.ph and change the file's extension to p. Because of concatenation, the name is then treated as filename.php.) At the result, remote attackers can execute arbitrary PHP code.
Max CVSS
7.2
EPSS Score
0.37%
Published
2019-10-14
Updated
2021-07-21
30 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!