RSS   Podatności dla 'Webedition cms'   RSS

2018-07-19
 
CVE-2014-2302

CWE-94
 

 
The installer script in webEdition CMS before 6.2.7-s1 and 6.3.x before 6.3.8-s1 allows remote attackers to conduct PHP Object Injection attacks by intercepting a request to update.webedition.org.

 
2014-11-06
 
CVE-2014-5258

CWE-22
 

 
Directory traversal vulnerability in showTempFile.php in webEdition CMS before 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter.

 
2014-06-13
 
CVE-2014-2303

CWE-89
 

 
Multiple SQL injection vulnerabilities in the file browser component (we_fs.php) in webEdition CMS before 6.2.7-s1.2 and 6.3.x through 6.3.8 before -s1 allow remote attackers to execute arbitrary SQL commands via the (1) table or (2) order parameter.

 

 >>> Vendor: Webedition 2 Produkty
Webedition
Webedition cms


Copyright 2024, cxsecurity.com

 

Back to Top