RSS   Vulnerabilities for 'Websitebaker'   RSS

2020-10-01
 
CVE-2020-25990

CWE-89
 

 
WebsiteBaker 2.12.2 allows SQL Injection via parameter 'display_name' in /websitebaker/admin/preferences/save.php. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

 
2020-01-21
 
CVE-2011-4322

CWE-306
 

 
websitebaker prior to and including 2.8.1 has an authentication error in backup module.

 
2020-01-14
 
CVE-2011-2934

CWE-352
 

 
A Cross Site Request Forgery (CSRF) vulnerability exists in the administrator functions in WebsiteBaker 2.8.1 and earlier due to inadequate confirmation for sensitive transactions.

 
 
CVE-2011-2933

CWE-434
 

 
An Arbitrary File Upload vulnerability exists in admin/media/upload.php in WebsiteBaker 2.8.1 and earlier due to a failure to restrict uploaded files with .htaccess, .php4, .php5, and .phtl extensions.

 
2018-01-10
 
CVE-2017-16514

CWE-79
 

 
Multiple persistent stored Cross-Site-Scripting (XSS) vulnerabilities in the files /wb/admin/admintools/tool.php (Droplet Description) and /install/index.php (Site Title) in WebsiteBaker 2.10.0 allow attackers to insert persistent JavaScript code that gets reflected back to users in multiple areas in the application.

 
2017-06-21
 
CVE-2017-9771

 

 
install\save.php in WebsiteBaker v2.10.0 allows remote attackers to execute arbitrary PHP code via the database_username parameter.

 
2017-06-02
 
CVE-2017-9361

 

 
WebsiteBaker v2.10.0 has a stored XSS vulnerability in /account/details.php.

 
 
CVE-2017-9360

 

 
WebsiteBaker v2.10.0 has a SQL injection vulnerability in /account/details.php.

 
2015-01-21
 
CVE-2015-0553

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in admin/pages/modify.php in WebsiteBaker 2.8.3 SP3 allows remote attackers to inject arbitrary web script or HTML via the page_id parameter.

 
2014-12-03
 
CVE-2014-9243

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in WebsiteBaker 2.8.3 allow remote attackers to inject arbitrary web script or HTML via the (1) QUERY_STRING to wb/admin/admintools/tool.php or (2) section_id parameter to edit_module_files.php, (3) news/add_post.php, (4) news/modify_group.php, (5) news/modify_post.php, or (6) news/modify_settings.php in wb/modules/.

 


Copyright 2024, cxsecurity.com

 

Back to Top