RSS   Vulnerabilities for 'Isweb'   RSS

2018-09-27
 
CVE-2018-14957

CWE-22
 

 
CMS ISWEB 3.5.3 is vulnerable to directory traversal and local file download, as demonstrated by moduli/downloadFile.php?file=oggetto_documenti/../.././inc/config.php (one can take the control of the application because credentials are present in that config.php file).

 
 
CVE-2018-14956

CWE-89
 

 
CMS ISWEB 3.5.3 is vulnerable to multiple SQL injection flaws. An attacker can inject malicious queries into the application and obtain sensitive information.

 
2018-08-29
 
CVE-2018-15562

CWE-79
 

 
CMS ISWEB 3.5.3 has XSS via the ordineRis, sezioneRicerca, or oggettiRicerca parameter to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top