Vulnerabilities (CVE)

Filtered by vendor Isweb Subscribe
Filtered by product Isweb
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14956 1 Isweb 1 Isweb 2023-12-10 7.5 HIGH 9.8 CRITICAL
CMS ISWEB 3.5.3 is vulnerable to multiple SQL injection flaws. An attacker can inject malicious queries into the application and obtain sensitive information.
CVE-2018-15562 1 Isweb 1 Isweb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CMS ISWEB 3.5.3 has XSS via the ordineRis, sezioneRicerca, or oggettiRicerca parameter to index.php.
CVE-2018-14957 1 Isweb 1 Isweb 2023-12-10 7.5 HIGH 9.8 CRITICAL
CMS ISWEB 3.5.3 is vulnerable to directory traversal and local file download, as demonstrated by moduli/downloadFile.php?file=oggetto_documenti/../.././inc/config.php (one can take the control of the application because credentials are present in that config.php file).