Vulnerabilities (CVE)

Filtered by vendor Websitebaker Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25990 1 Websitebaker 1 Websitebaker 2023-12-10 7.5 HIGH 9.8 CRITICAL
WebsiteBaker 2.12.2 allows SQL Injection via parameter 'display_name' in /websitebaker/admin/preferences/save.php. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
CVE-2011-4322 1 Websitebaker 1 Websitebaker 2023-12-10 5.0 MEDIUM 7.5 HIGH
websitebaker prior to and including 2.8.1 has an authentication error in backup module.
CVE-2011-2933 1 Websitebaker 1 Websitebaker 2023-12-10 6.5 MEDIUM 7.2 HIGH
An Arbitrary File Upload vulnerability exists in admin/media/upload.php in WebsiteBaker 2.8.1 and earlier due to a failure to restrict uploaded files with .htaccess, .php4, .php5, and .phtl extensions.
CVE-2011-2934 1 Websitebaker 1 Websitebaker 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross Site Request Forgery (CSRF) vulnerability exists in the administrator functions in WebsiteBaker 2.8.1 and earlier due to inadequate confirmation for sensitive transactions.
CVE-2017-9360 1 Websitebaker 1 Websitebaker 2023-12-10 7.5 HIGH 9.8 CRITICAL
WebsiteBaker v2.10.0 has a SQL injection vulnerability in /account/details.php.
CVE-2017-9771 1 Websitebaker 1 Websitebaker 2023-12-10 7.5 HIGH 9.8 CRITICAL
install\save.php in WebsiteBaker v2.10.0 allows remote attackers to execute arbitrary PHP code via the database_username, database_host, or database_password parameter.
CVE-2017-9361 1 Websitebaker 1 Websitebaker 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
WebsiteBaker v2.10.0 has a stored XSS vulnerability in /account/details.php.
CVE-2017-16514 1 Websitebaker 1 Websitebaker 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple persistent stored Cross-Site-Scripting (XSS) vulnerabilities in the files /wb/admin/admintools/tool.php (Droplet Description) and /install/index.php (Site Title) in WebsiteBaker 2.10.0 allow attackers to insert persistent JavaScript code that gets reflected back to users in multiple areas in the application.
CVE-2017-7410 1 Websitebaker 1 Websitebaker 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple SQL injection vulnerabilities in account/signup.php and account/signup2.php in WebsiteBaker 2.10.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) username, (2) display_name parameter.
CVE-2014-9243 1 Websitebaker 1 Websitebaker 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in WebsiteBaker 2.8.3 allow remote attackers to inject arbitrary web script or HTML via the (1) QUERY_STRING to wb/admin/admintools/tool.php or (2) section_id parameter to edit_module_files.php, (3) news/add_post.php, (4) news/modify_group.php, (5) news/modify_post.php, or (6) news/modify_settings.php in wb/modules/.
CVE-2015-0553 1 Websitebaker 1 Websitebaker 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin/pages/modify.php in WebsiteBaker 2.8.3 SP3 allows remote attackers to inject arbitrary web script or HTML via the page_id parameter.
CVE-2014-9242 1 Websitebaker 1 Websitebaker 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in admin/pages/modify.php in WebsiteBaker 2.8.3 allows remote attackers to execute arbitrary SQL commands via the page_id parameter.