Vulnerabilities (CVE)

Filtered by vendor Ens Subscribe
Filtered by product Webgalamb
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19509 1 Ens 1 Webgalamb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
wg7.php in Webgalamb 7.0 makes opportunistic calls to htmlspecialchars() instead of using a templating engine with proper contextual encoding. Because it is possible to insert arbitrary strings into the database, any JavaScript could be executed by the administrator, leading to XSS.
CVE-2018-19513 1 Ens 1 Webgalamb 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Webgalamb through 7.0, log files are exposed to the internet with predictable files/logs/sql_error_log/YYYY-MM-DD-sql_error_log.log filenames. The log file could contain sensitive client data (email addresses) and also facilitates exploitation of SQL injection errors.
CVE-2018-19510 1 Ens 1 Webgalamb 2023-12-10 7.5 HIGH 9.8 CRITICAL
subscriber.php in Webgalamb through 7.0 is vulnerable to SQL injection via the Client-IP HTTP request header.
CVE-2018-19515 1 Ens 1 Webgalamb 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Webgalamb through 7.0, system/ajax.php functionality is supposed to be available only to the administrator. However, by using one of the bgsend, atment_sddd1xGz, or xls_bgimport query parameters, most of these methods become available to unauthenticated users.
CVE-2018-19514 1 Ens 1 Webgalamb 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Webgalamb through 7.0, an arbitrary code execution vulnerability could be exploited remotely without authentication. Exploitation requires authentication bypass to access administrative functions of the site to upload a crafted CSV file with a malicious payload that becomes part of a PHP eval() expression in the subscriber.php file.
CVE-2018-19512 1 Ens 1 Webgalamb 2023-12-10 9.0 HIGH 7.2 HIGH
In Webgalamb through 7.0, a system/ajax.php "wgmfile restore" directory traversal vulnerability could lead to arbitrary code execution by authenticated administrator users, because PHP files are restored under the document root directory.
CVE-2018-19511 1 Ens 1 Webgalamb 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
wg7.php in Webgalamb 7.0 lacks security measures to prevent CSRF attacks, as demonstrated by wg7.php?options=1 to change the administrator password.