Lucene search

K

WBCE Team Security Vulnerabilities

cve
cve

CVE-2017-2119

Directory traversal vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to read arbitrary files via unspecified...

8.6CVSS

8.4AI Score

0.001EPSS

2017-04-28 04:59 PM
32
2
cve
cve

CVE-2017-2118

Cross-site scripting vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.7AI Score

0.001EPSS

2017-04-28 04:59 PM
23
2
cve
cve

CVE-2017-2120

SQL injection vulnerability in the WBCE CMS 1.1.10 and earlier allows attacker with administrator rights to execute arbitrary SQL commands via unspecified...

7.2CVSS

8.8AI Score

0.002EPSS

2017-04-28 04:59 PM
22
2