Vulnerabilities > ENS

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2018-19515 Incorrect Authorization vulnerability in ENS Webgalamb 6.0/7.0
In Webgalamb through 7.0, system/ajax.php functionality is supposed to be available only to the administrator.
network
low complexity
ens CWE-863
7.5
2019-03-21 CVE-2018-19514 Unrestricted Upload of File with Dangerous Type vulnerability in ENS Webgalamb 6.0/7.0
In Webgalamb through 7.0, an arbitrary code execution vulnerability could be exploited remotely without authentication.
network
low complexity
ens CWE-434
7.5
2019-03-21 CVE-2018-19513 Information Exposure Through Log Files vulnerability in ENS Webgalamb 6.0/7.0
In Webgalamb through 7.0, log files are exposed to the internet with predictable files/logs/sql_error_log/YYYY-MM-DD-sql_error_log.log filenames.
network
low complexity
ens CWE-532
5.0
2019-03-21 CVE-2018-19512 Path Traversal vulnerability in ENS Webgalamb 6.0/7.0
In Webgalamb through 7.0, a system/ajax.php "wgmfile restore" directory traversal vulnerability could lead to arbitrary code execution by authenticated administrator users, because PHP files are restored under the document root directory.
network
low complexity
ens CWE-22
critical
9.0
2019-03-21 CVE-2018-19511 Cross-Site Request Forgery (CSRF) vulnerability in ENS Webgalamb 7.0
wg7.php in Webgalamb 7.0 lacks security measures to prevent CSRF attacks, as demonstrated by wg7.php?options=1 to change the administrator password.
network
ens CWE-352
4.3
2019-03-21 CVE-2018-19510 SQL Injection vulnerability in ENS Webgalamb 6.0/7.0
subscriber.php in Webgalamb through 7.0 is vulnerable to SQL injection via the Client-IP HTTP request header.
network
low complexity
ens CWE-89
7.5
2019-03-21 CVE-2018-19509 Cross-site Scripting vulnerability in ENS Webgalamb 7.0
wg7.php in Webgalamb 7.0 makes opportunistic calls to htmlspecialchars() instead of using a templating engine with proper contextual encoding.
network
ens CWE-79
4.3