Vulnerabilities > Webedition > Webedition CMS > 6.3.8.0

DATE CVE VULNERABILITY TITLE RISK
2014-11-06 CVE-2014-5258 Path Traversal vulnerability in Webedition CMS 6.2.7.0/6.3.3.0/6.3.8.0
Directory traversal vulnerability in showTempFile.php in webEdition CMS before 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a ..
network
low complexity
webedition CWE-22
4.0
2014-06-13 CVE-2014-2303 SQL Injection vulnerability in Webedition CMS 6.2.7.0/6.3.3.0/6.3.8.0
Multiple SQL injection vulnerabilities in the file browser component (we_fs.php) in webEdition CMS before 6.2.7-s1.2 and 6.3.x through 6.3.8 before -s1 allow remote attackers to execute arbitrary SQL commands via the (1) table or (2) order parameter.
network
low complexity
webedition CWE-89
7.5