Vulnerabilities > Newsbee Project

DATE CVE VULNERABILITY TITLE RISK
2018-01-14 CVE-2018-5687 Cross-site Scripting vulnerability in Newsbee Project Newsbee
NewsBee allows XSS via the Company Name field in the Settings under admin/admin.php.
3.5
2018-01-08 CVE-2017-5971 SQL Injection vulnerability in Newsbee Project Newsbee
SQL injection vulnerability in NewsBee CMS allow remote attackers to execute arbitrary SQL commands.
network
low complexity
newsbee-project CWE-89
7.5