U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:wbce:wbce_cms:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 13 matching records.
Displaying matches 1 through 13.
Vuln ID Summary CVSS Severity
CVE-2023-46054

Cross Site Scripting (XSS) vulnerability in WBCE CMS v.1.6.1 and before allows a remote attacker to escalate privileges via a crafted script to the website_footer parameter in the admin/settings/save.php component.

Published: October 21, 2023; 3:15:07 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-45017

A cross-site scripting (XSS) vulnerability in the Overview Page settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Post Loop field.

Published: November 21, 2022; 10:15:12 AM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-45016

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Footer field.

Published: November 21, 2022; 10:15:12 AM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-45015

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Footer field.

Published: November 21, 2022; 10:15:12 AM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-45014

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Header field.

Published: November 21, 2022; 10:15:12 AM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-45013

A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header field.

Published: November 21, 2022; 10:15:11 AM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-45012

A cross-site scripting (XSS) vulnerability in the Modify Page module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Source field.

Published: November 21, 2022; 10:15:11 AM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-4006

A vulnerability, which was classified as problematic, has been found in WBCE CMS. Affected by this issue is the function increase_attempts of the file wbce/framework/class.login.php of the component Header Handler. The manipulation of the argument X-Forwarded-For leads to improper restriction of excessive authentication attempts. The attack may be launched remotely. The name of the patch is d394ba39a7bfeb31eda797b6195fd90ef74b2e75. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213716.

Published: November 15, 2022; 5:15:19 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2021-3817

wbce_cms is vulnerable to Improper Neutralization of Special Elements used in an SQL Command

Published: December 09, 2021; 6:15:09 AM -0500
V3.1: 9.8 CRITICAL
V2.0: 7.5 HIGH
CVE-2019-17575

A file-rename filter bypass exists in admin/media/rename.php in WBCE CMS 1.4.0 and earlier. This can be exploited by an authenticated user with admin privileges to rename a media filename and extension. (For example: place PHP code in a .jpg file, and then change the file's base name to filename.ph and change the file's extension to p. Because of concatenation, the name is then treated as filename.php.) At the result, remote attackers can execute arbitrary PHP code.

Published: October 14, 2019; 11:15:10 AM -0400
V3.1: 7.2 HIGH
V2.0: 6.5 MEDIUM
CVE-2017-2120

SQL injection vulnerability in the WBCE CMS 1.1.10 and earlier allows attacker with administrator rights to execute arbitrary SQL commands via unspecified vectors.

Published: April 28, 2017; 12:59:01 PM -0400
V3.0: 7.2 HIGH
V2.0: 6.0 MEDIUM
CVE-2017-2119

Directory traversal vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to read arbitrary files via unspecified vectors.

Published: April 28, 2017; 12:59:01 PM -0400
V3.0: 8.6 HIGH
V2.0: 5.0 MEDIUM
CVE-2017-2118

Cross-site scripting vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: April 28, 2017; 12:59:01 PM -0400
V3.0: 6.1 MEDIUM
V2.0: 4.3 MEDIUM