Vulnerabilities > Xibosignage

DATE CVE VULNERABILITY TITLE RISK
2023-05-30 CVE-2023-33179 SQL Injection vulnerability in Xibosignage Xibo
Xibo is a content management system (CMS).
network
low complexity
xibosignage CWE-89
6.5
2023-05-30 CVE-2023-33180 SQL Injection vulnerability in Xibosignage Xibo
Xibo is a content management system (CMS).
network
low complexity
xibosignage CWE-89
6.5
2023-05-30 CVE-2023-33181 Information Exposure Through an Error Message vulnerability in Xibosignage Xibo
Xibo is a content management system (CMS).
network
low complexity
xibosignage CWE-209
5.3
2023-05-30 CVE-2023-33177 Path Traversal vulnerability in Xibosignage Xibo
Xibo is a content management system (CMS).
network
low complexity
xibosignage CWE-22
8.8
2023-05-30 CVE-2023-33178 SQL Injection vulnerability in Xibosignage Xibo
Xibo is a content management system (CMS).
network
low complexity
xibosignage CWE-89
6.5