Vulnerabilities (CVE)

Filtered by vendor Webidsupport Subscribe
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-47397 1 Webidsupport 1 Webid 2023-12-10 N/A 9.8 CRITICAL
WeBid <=1.2.2 is vulnerable to code injection via admin/categoriestrans.php.
CVE-2022-41477 1 Webidsupport 1 Webid 2023-12-10 N/A 9.1 CRITICAL
A security issue was discovered in WeBid <=1.2.2. A Server-Side Request Forgery (SSRF) vulnerability in the admin/theme.php file allows remote attackers to inject payloads via theme parameters to read files across directories.
CVE-2020-23359 1 Webidsupport 1 Webid 2023-12-10 7.5 HIGH 9.8 CRITICAL
WeBid 1.2.2 admin/newuser.php has an issue with password rechecking during registration because it uses a loose comparison to check the identicalness of two passwords. Two non-identical passwords can still bypass the check.
CVE-2019-11592 1 Webidsupport 1 Webid 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
WeBid 1.2.2 has reflected XSS via the id parameter to admin/deletenews.php, admin/editbannersuser.php, admin/editfaqscategory.php, or admin/excludeuser.php, or the offset parameter to admin/edituser.php.
CVE-2018-1000868 1 Webidsupport 1 Webid 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
WeBid version up to current version 1.2.2 contains a Cross Site Scripting (XSS) vulnerability in user_login.php, register.php that can result in Javascript execution in the user's browser, injection of malicious markup into the page. This attack appear to be exploitable via The victim user must click a malicous link. This vulnerability appears to have been fixed in after commit 256a5f9d3eafbc477dcf77c7682446cc4b449c7f.
CVE-2018-1000882 1 Webidsupport 1 Webid 2023-12-10 5.0 MEDIUM 7.5 HIGH
WeBid version up to current version 1.2.2 contains a Directory Traversal vulnerability in getthumb.php that can result in Arbitrary Image File Read. This attack appear to be exploitable via HTTP GET Request. This vulnerability appears to have been fixed in after commit 256a5f9d3eafbc477dcf77c7682446cc4b449c7f.
CVE-2018-1000867 1 Webidsupport 1 Webid 2023-12-10 6.5 MEDIUM 8.8 HIGH
WeBid version up to current version 1.2.2 contains a SQL Injection vulnerability in All five yourauctions*.php scripts that can result in Database Read via Blind SQL Injection. This attack appear to be exploitable via HTTP Request. This vulnerability appears to have been fixed in after commit 256a5f9d3eafbc477dcf77c7682446cc4b449c7f.
CVE-2014-5101 1 Webidsupport 1 Webid 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in WeBid 1.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) TPL_name, (2) TPL_nick, (3) TPL_email, (4) TPL_year, (5) TPL_address, (6) TPL_city, (7) TPL_prov, (8) TPL_zip, (9) TPL_phone, (10) TPL_pp_email, (11) TPL_authnet_id, (12) TPL_authnet_pass, (13) TPL_worldpay_id, (14) TPL_toocheckout_id, or (15) TPL_moneybookers_email in a first action to register.php or the (16) username parameter in a login action to user_login.php.
CVE-2014-5114 1 Webidsupport 1 Webid 2023-12-10 7.5 HIGH N/A
WeBid 1.1.1 allows remote attackers to conduct an LDAP injection attack via the (1) js or (2) cat parameter.
CVE-2011-3815 1 Webidsupport 1 Webid 2023-12-10 5.0 MEDIUM N/A
WeBid 1.0.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by js/calendar.php and certain other files.
CVE-2010-4873 1 Webidsupport 1 Webid 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in confirm.php in WeBid 0.8.5 P1 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
CVE-2008-7118 1 Webidsupport 1 Webid 2023-12-10 5.0 MEDIUM N/A
WeBid auction script 0.5.4 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain SQL query logs via a direct request for logs/cron.log.
CVE-2008-7119 1 Webidsupport 1 Webid 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in item.php in WeBid auction script 0.5.4 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2008-7117 1 Webidsupport 1 Webid 2023-12-10 5.0 MEDIUM N/A
eledicss.php in WeBid auction script 0.5.4 allows remote attackers to modify arbitrary cascading style sheets (CSS) files via a certain request with the file parameter set to style.css. NOTE: this can probably be leveraged for cross-site scripting (XSS) attacks.
CVE-2008-7116 1 Webidsupport 1 Webid 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the admin panel (admin/) in WeBid auction script 0.5.4 allows remote attackers to execute arbitrary SQL commands via the username.