Vulnerabilities > Websitebaker

DATE CVE VULNERABILITY TITLE RISK
2014-12-03 CVE-2014-9243 Cross-Site Scripting vulnerability in Websitebaker 2.8.3
Multiple cross-site scripting (XSS) vulnerabilities in WebsiteBaker 2.8.3 allow remote attackers to inject arbitrary web script or HTML via the (1) QUERY_STRING to wb/admin/admintools/tool.php or (2) section_id parameter to edit_module_files.php, (3) news/add_post.php, (4) news/modify_group.php, (5) news/modify_post.php, or (6) news/modify_settings.php in wb/modules/.
4.3
2014-12-03 CVE-2014-9242 SQL Injection vulnerability in Websitebaker 2.8.3
SQL injection vulnerability in admin/pages/modify.php in WebsiteBaker 2.8.3 allows remote attackers to execute arbitrary SQL commands via the page_id parameter.
network
low complexity
websitebaker CWE-89
7.5