Vulnerabilities (CVE)

Filtered by vendor Weaver Subscribe
Filtered by product E-cology
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3793 1 Weaver 1 E-cology 2024-04-11 5.2 MEDIUM 9.8 CRITICAL
A vulnerability was found in Weaver e-cology. It has been rated as critical. This issue affects some unknown processing of the file filelFileDownloadForOutDoc.class of the component HTTP POST Request Handler. The manipulation of the argument fileid with the input 1+WAITFOR+DELAY leads to sql injection. Upgrading to version 10.58.0 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-235061 was assigned to this vulnerability.
CVE-2023-2806 1 Weaver 1 E-cology 2024-04-11 5.2 MEDIUM 8.8 HIGH
A vulnerability classified as problematic was found in Weaver e-cology up to 9.0. Affected by this vulnerability is the function RequestInfoByXml of the component API. The manipulation leads to xml external entity reference. The associated identifier of this vulnerability is VDB-229411. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-51892 1 Weaver 1 E-cology 2024-01-26 N/A 9.8 CRITICAL
An issue in weaver e-cology v.10.0.2310.01 allows a remote attacker to execute arbitrary code via a crafted script to the FrameworkShellController component.
CVE-2019-10272 1 Weaver 1 E-cology 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Weaver e-cology 9.0. There is a CRLF Injection vulnerability via the /workflow/request/ViewRequestForwardSPA.jsp isintervenor parameter, as demonstrated by the %0aSet-cookie: substring.