Vulnerabilities > Wbce > Wbce CMS > 1.4.3

DATE CVE VULNERABILITY TITLE RISK
2023-10-21 CVE-2023-46054 Cross-site Scripting vulnerability in Wbce CMS
Cross Site Scripting (XSS) vulnerability in WBCE CMS v.1.6.1 and before allows a remote attacker to escalate privileges via a crafted script to the website_footer parameter in the admin/settings/save.php component.
network
low complexity
wbce CWE-79
5.4
2022-11-21 CVE-2022-45012 Cross-site Scripting vulnerability in Wbce CMS
A cross-site scripting (XSS) vulnerability in the Modify Page module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Source field.
network
low complexity
wbce CWE-79
4.8
2022-11-21 CVE-2022-45013 Cross-site Scripting vulnerability in Wbce CMS
A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header field.
network
low complexity
wbce CWE-79
4.8
2022-11-21 CVE-2022-45014 Cross-site Scripting vulnerability in Wbce CMS
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Header field.
network
low complexity
wbce CWE-79
4.8
2022-11-21 CVE-2022-45015 Cross-site Scripting vulnerability in Wbce CMS
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Footer field.
network
low complexity
wbce CWE-79
4.8
2022-11-21 CVE-2022-45016 Cross-site Scripting vulnerability in Wbce CMS
A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Footer field.
network
low complexity
wbce CWE-79
4.8
2022-11-21 CVE-2022-45017 Cross-site Scripting vulnerability in Wbce CMS
A cross-site scripting (XSS) vulnerability in the Overview Page settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Post Loop field.
network
low complexity
wbce CWE-79
4.8
2021-12-09 CVE-2021-3817 SQL Injection vulnerability in Wbce CMS
wbce_cms is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
network
low complexity
wbce CWE-89
7.5