Search criteria
10 vulnerabilities found for phpwcms by slackero
CVE-2025-5499 (GCVE-0-2025-5499)
Vulnerability from cvelistv5 – Published: 2025-06-03 13:31 – Updated: 2025-06-03 13:42
VLAI?
Title
slackero phpwcms image_resized.php getimagesize deserialization
Summary
A vulnerability classified as critical has been found in slackero phpwcms up to 1.9.45/1.10.8. Affected is the function is_file/getimagesize of the file image_resized.php. The manipulation of the argument imgfile leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.9.46 and 1.10.9 is able to address this issue. It is recommended to upgrade the affected component.
Severity ?
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| slackero | phpwcms |
Affected:
1.9.0
Affected: 1.9.1 Affected: 1.9.2 Affected: 1.9.3 Affected: 1.9.4 Affected: 1.9.5 Affected: 1.9.6 Affected: 1.9.7 Affected: 1.9.8 Affected: 1.9.9 Affected: 1.9.10 Affected: 1.9.11 Affected: 1.9.12 Affected: 1.9.13 Affected: 1.9.14 Affected: 1.9.15 Affected: 1.9.16 Affected: 1.9.17 Affected: 1.9.18 Affected: 1.9.19 Affected: 1.9.20 Affected: 1.9.21 Affected: 1.9.22 Affected: 1.9.23 Affected: 1.9.24 Affected: 1.9.25 Affected: 1.9.26 Affected: 1.9.27 Affected: 1.9.28 Affected: 1.9.29 Affected: 1.9.30 Affected: 1.9.31 Affected: 1.9.32 Affected: 1.9.33 Affected: 1.9.34 Affected: 1.9.35 Affected: 1.9.36 Affected: 1.9.37 Affected: 1.9.38 Affected: 1.9.39 Affected: 1.9.40 Affected: 1.9.41 Affected: 1.9.42 Affected: 1.9.43 Affected: 1.9.44 Affected: 1.9.45 Affected: 1.10.0 Affected: 1.10.1 Affected: 1.10.2 Affected: 1.10.3 Affected: 1.10.4 Affected: 1.10.5 Affected: 1.10.6 Affected: 1.10.7 Affected: 1.10.8 |
Credits
Dem0 (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5499",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-03T13:41:36.354930Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-03T13:42:05.740Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "phpwcms",
"vendor": "slackero",
"versions": [
{
"status": "affected",
"version": "1.9.0"
},
{
"status": "affected",
"version": "1.9.1"
},
{
"status": "affected",
"version": "1.9.2"
},
{
"status": "affected",
"version": "1.9.3"
},
{
"status": "affected",
"version": "1.9.4"
},
{
"status": "affected",
"version": "1.9.5"
},
{
"status": "affected",
"version": "1.9.6"
},
{
"status": "affected",
"version": "1.9.7"
},
{
"status": "affected",
"version": "1.9.8"
},
{
"status": "affected",
"version": "1.9.9"
},
{
"status": "affected",
"version": "1.9.10"
},
{
"status": "affected",
"version": "1.9.11"
},
{
"status": "affected",
"version": "1.9.12"
},
{
"status": "affected",
"version": "1.9.13"
},
{
"status": "affected",
"version": "1.9.14"
},
{
"status": "affected",
"version": "1.9.15"
},
{
"status": "affected",
"version": "1.9.16"
},
{
"status": "affected",
"version": "1.9.17"
},
{
"status": "affected",
"version": "1.9.18"
},
{
"status": "affected",
"version": "1.9.19"
},
{
"status": "affected",
"version": "1.9.20"
},
{
"status": "affected",
"version": "1.9.21"
},
{
"status": "affected",
"version": "1.9.22"
},
{
"status": "affected",
"version": "1.9.23"
},
{
"status": "affected",
"version": "1.9.24"
},
{
"status": "affected",
"version": "1.9.25"
},
{
"status": "affected",
"version": "1.9.26"
},
{
"status": "affected",
"version": "1.9.27"
},
{
"status": "affected",
"version": "1.9.28"
},
{
"status": "affected",
"version": "1.9.29"
},
{
"status": "affected",
"version": "1.9.30"
},
{
"status": "affected",
"version": "1.9.31"
},
{
"status": "affected",
"version": "1.9.32"
},
{
"status": "affected",
"version": "1.9.33"
},
{
"status": "affected",
"version": "1.9.34"
},
{
"status": "affected",
"version": "1.9.35"
},
{
"status": "affected",
"version": "1.9.36"
},
{
"status": "affected",
"version": "1.9.37"
},
{
"status": "affected",
"version": "1.9.38"
},
{
"status": "affected",
"version": "1.9.39"
},
{
"status": "affected",
"version": "1.9.40"
},
{
"status": "affected",
"version": "1.9.41"
},
{
"status": "affected",
"version": "1.9.42"
},
{
"status": "affected",
"version": "1.9.43"
},
{
"status": "affected",
"version": "1.9.44"
},
{
"status": "affected",
"version": "1.9.45"
},
{
"status": "affected",
"version": "1.10.0"
},
{
"status": "affected",
"version": "1.10.1"
},
{
"status": "affected",
"version": "1.10.2"
},
{
"status": "affected",
"version": "1.10.3"
},
{
"status": "affected",
"version": "1.10.4"
},
{
"status": "affected",
"version": "1.10.5"
},
{
"status": "affected",
"version": "1.10.6"
},
{
"status": "affected",
"version": "1.10.7"
},
{
"status": "affected",
"version": "1.10.8"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "Dem0 (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in slackero phpwcms up to 1.9.45/1.10.8. Affected is the function is_file/getimagesize of the file image_resized.php. The manipulation of the argument imgfile leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.9.46 and 1.10.9 is able to address this issue. It is recommended to upgrade the affected component."
},
{
"lang": "de",
"value": "Es wurde eine kritische Schwachstelle in slackero phpwcms bis 1.9.45/1.10.8 entdeckt. Betroffen hiervon ist die Funktion is_file/getimagesize der Datei image_resized.php. Durch Beeinflussen des Arguments imgfile mit unbekannten Daten kann eine deserialization-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 1.9.46 and 1.10.9 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 7.5,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-502",
"description": "Deserialization",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-03T13:31:07.203Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310914 | slackero phpwcms image_resized.php getimagesize deserialization",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310914"
},
{
"name": "VDB-310914 | CTI Indicators (IOB, IOC, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310914"
},
{
"name": "Submit #578082 | phpwcms 1.10.8 phar/php filter vulnerability",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.578082"
},
{
"name": "Submit #578083 | phpwcms 1.10.8 phar/php filter vulnerability (Duplicate)",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.578083"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/image_resized%23getimagesize.md"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.10.9"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-03T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-03T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-03T07:20:00.000Z",
"value": "VulDB entry last update"
}
],
"title": "slackero phpwcms image_resized.php getimagesize deserialization"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5499",
"datePublished": "2025-06-03T13:31:07.203Z",
"dateReserved": "2025-06-03T05:14:53.909Z",
"dateUpdated": "2025-06-03T13:42:05.740Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5498 (GCVE-0-2025-5498)
Vulnerability from cvelistv5 – Published: 2025-06-03 13:31 – Updated: 2025-06-03 13:45
VLAI?
Title
slackero phpwcms Custom Source Tab cnt21.readform.inc.php is_file deserialization
Summary
A vulnerability was found in slackero phpwcms up to 1.9.45/1.10.8. It has been rated as critical. This issue affects the function file_get_contents/is_file of the file include/inc_lib/content/cnt21.readform.inc.php of the component Custom Source Tab. The manipulation of the argument cpage_custom leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.9.46 and 1.10.9 is able to address this issue. It is recommended to upgrade the affected component.
Severity ?
5.5 (Medium)
5.5 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| slackero | phpwcms |
Affected:
1.9.0
Affected: 1.9.1 Affected: 1.9.2 Affected: 1.9.3 Affected: 1.9.4 Affected: 1.9.5 Affected: 1.9.6 Affected: 1.9.7 Affected: 1.9.8 Affected: 1.9.9 Affected: 1.9.10 Affected: 1.9.11 Affected: 1.9.12 Affected: 1.9.13 Affected: 1.9.14 Affected: 1.9.15 Affected: 1.9.16 Affected: 1.9.17 Affected: 1.9.18 Affected: 1.9.19 Affected: 1.9.20 Affected: 1.9.21 Affected: 1.9.22 Affected: 1.9.23 Affected: 1.9.24 Affected: 1.9.25 Affected: 1.9.26 Affected: 1.9.27 Affected: 1.9.28 Affected: 1.9.29 Affected: 1.9.30 Affected: 1.9.31 Affected: 1.9.32 Affected: 1.9.33 Affected: 1.9.34 Affected: 1.9.35 Affected: 1.9.36 Affected: 1.9.37 Affected: 1.9.38 Affected: 1.9.39 Affected: 1.9.40 Affected: 1.9.41 Affected: 1.9.42 Affected: 1.9.43 Affected: 1.9.44 Affected: 1.9.45 Affected: 1.10.0 Affected: 1.10.1 Affected: 1.10.2 Affected: 1.10.3 Affected: 1.10.4 Affected: 1.10.5 Affected: 1.10.6 Affected: 1.10.7 Affected: 1.10.8 |
Credits
Dem0 (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5498",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-03T13:45:19.219062Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-03T13:45:36.390Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"modules": [
"Custom Source Tab"
],
"product": "phpwcms",
"vendor": "slackero",
"versions": [
{
"status": "affected",
"version": "1.9.0"
},
{
"status": "affected",
"version": "1.9.1"
},
{
"status": "affected",
"version": "1.9.2"
},
{
"status": "affected",
"version": "1.9.3"
},
{
"status": "affected",
"version": "1.9.4"
},
{
"status": "affected",
"version": "1.9.5"
},
{
"status": "affected",
"version": "1.9.6"
},
{
"status": "affected",
"version": "1.9.7"
},
{
"status": "affected",
"version": "1.9.8"
},
{
"status": "affected",
"version": "1.9.9"
},
{
"status": "affected",
"version": "1.9.10"
},
{
"status": "affected",
"version": "1.9.11"
},
{
"status": "affected",
"version": "1.9.12"
},
{
"status": "affected",
"version": "1.9.13"
},
{
"status": "affected",
"version": "1.9.14"
},
{
"status": "affected",
"version": "1.9.15"
},
{
"status": "affected",
"version": "1.9.16"
},
{
"status": "affected",
"version": "1.9.17"
},
{
"status": "affected",
"version": "1.9.18"
},
{
"status": "affected",
"version": "1.9.19"
},
{
"status": "affected",
"version": "1.9.20"
},
{
"status": "affected",
"version": "1.9.21"
},
{
"status": "affected",
"version": "1.9.22"
},
{
"status": "affected",
"version": "1.9.23"
},
{
"status": "affected",
"version": "1.9.24"
},
{
"status": "affected",
"version": "1.9.25"
},
{
"status": "affected",
"version": "1.9.26"
},
{
"status": "affected",
"version": "1.9.27"
},
{
"status": "affected",
"version": "1.9.28"
},
{
"status": "affected",
"version": "1.9.29"
},
{
"status": "affected",
"version": "1.9.30"
},
{
"status": "affected",
"version": "1.9.31"
},
{
"status": "affected",
"version": "1.9.32"
},
{
"status": "affected",
"version": "1.9.33"
},
{
"status": "affected",
"version": "1.9.34"
},
{
"status": "affected",
"version": "1.9.35"
},
{
"status": "affected",
"version": "1.9.36"
},
{
"status": "affected",
"version": "1.9.37"
},
{
"status": "affected",
"version": "1.9.38"
},
{
"status": "affected",
"version": "1.9.39"
},
{
"status": "affected",
"version": "1.9.40"
},
{
"status": "affected",
"version": "1.9.41"
},
{
"status": "affected",
"version": "1.9.42"
},
{
"status": "affected",
"version": "1.9.43"
},
{
"status": "affected",
"version": "1.9.44"
},
{
"status": "affected",
"version": "1.9.45"
},
{
"status": "affected",
"version": "1.10.0"
},
{
"status": "affected",
"version": "1.10.1"
},
{
"status": "affected",
"version": "1.10.2"
},
{
"status": "affected",
"version": "1.10.3"
},
{
"status": "affected",
"version": "1.10.4"
},
{
"status": "affected",
"version": "1.10.5"
},
{
"status": "affected",
"version": "1.10.6"
},
{
"status": "affected",
"version": "1.10.7"
},
{
"status": "affected",
"version": "1.10.8"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "Dem0 (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in slackero phpwcms up to 1.9.45/1.10.8. It has been rated as critical. This issue affects the function file_get_contents/is_file of the file include/inc_lib/content/cnt21.readform.inc.php of the component Custom Source Tab. The manipulation of the argument cpage_custom leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.9.46 and 1.10.9 is able to address this issue. It is recommended to upgrade the affected component."
},
{
"lang": "de",
"value": "Eine Schwachstelle wurde in slackero phpwcms bis 1.9.45/1.10.8 ausgemacht. Sie wurde als kritisch eingestuft. Betroffen davon ist die Funktion file_get_contents/is_file der Datei include/inc_lib/content/cnt21.readform.inc.php der Komponente Custom Source Tab. Durch das Beeinflussen des Arguments cpage_custom mit unbekannten Daten kann eine deserialization-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 1.9.46 and 1.10.9 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-502",
"description": "Deserialization",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-03T13:31:05.263Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310913 | slackero phpwcms Custom Source Tab cnt21.readform.inc.php is_file deserialization",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310913"
},
{
"name": "VDB-310913 | CTI Indicators (IOB, IOC, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310913"
},
{
"name": "Submit #578054 | phpwcms 1.10.8 phar/php filter vulnerability",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.578054"
},
{
"name": "Submit #578055 | phpwcms 1.10.8 phar/php filter vulnerability (Duplicate)",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.578055"
},
{
"tags": [
"related"
],
"url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/cnt21.readform.inc.php%23file_get_contents.md"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/cnt21.readform.inc.php%23is_file.md"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.10.9"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-03T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-03T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-03T07:19:44.000Z",
"value": "VulDB entry last update"
}
],
"title": "slackero phpwcms Custom Source Tab cnt21.readform.inc.php is_file deserialization"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5498",
"datePublished": "2025-06-03T13:31:05.263Z",
"dateReserved": "2025-06-03T05:14:35.178Z",
"dateUpdated": "2025-06-03T13:45:36.390Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5497 (GCVE-0-2025-5497)
Vulnerability from cvelistv5 – Published: 2025-06-03 13:00 – Updated: 2025-08-20 08:53
VLAI?
Title
slackero phpwcms Feedimport processing.inc.php deserialization
Summary
A vulnerability was detected in slackero phpwcms up to 1.9.45/1.10.8. The impacted element is an unknown function of the file include/inc_module/mod_feedimport/inc/processing.inc.php of the component Feedimport Module. Performing manipulation of the argument cnt_text results in deserialization. The attack can be initiated remotely. The exploit is now public and may be used. Upgrading to version 1.9.46 and 1.10.9 is sufficient to resolve this issue. The patch is named 41a72eca0baa9d9d0214fec97db2400bc082d2a9. It is recommended to upgrade the affected component.
Severity ?
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| slackero | phpwcms |
Affected:
1.9.0
Affected: 1.9.1 Affected: 1.9.2 Affected: 1.9.3 Affected: 1.9.4 Affected: 1.9.5 Affected: 1.9.6 Affected: 1.9.7 Affected: 1.9.8 Affected: 1.9.9 Affected: 1.9.10 Affected: 1.9.11 Affected: 1.9.12 Affected: 1.9.13 Affected: 1.9.14 Affected: 1.9.15 Affected: 1.9.16 Affected: 1.9.17 Affected: 1.9.18 Affected: 1.9.19 Affected: 1.9.20 Affected: 1.9.21 Affected: 1.9.22 Affected: 1.9.23 Affected: 1.9.24 Affected: 1.9.25 Affected: 1.9.26 Affected: 1.9.27 Affected: 1.9.28 Affected: 1.9.29 Affected: 1.9.30 Affected: 1.9.31 Affected: 1.9.32 Affected: 1.9.33 Affected: 1.9.34 Affected: 1.9.35 Affected: 1.9.36 Affected: 1.9.37 Affected: 1.9.38 Affected: 1.9.39 Affected: 1.9.40 Affected: 1.9.41 Affected: 1.9.42 Affected: 1.9.43 Affected: 1.9.44 Affected: 1.9.45 Affected: 1.10.0 Affected: 1.10.1 Affected: 1.10.2 Affected: 1.10.3 Affected: 1.10.4 Affected: 1.10.5 Affected: 1.10.6 Affected: 1.10.7 Affected: 1.10.8 Unaffected: 1.9.46 Unaffected: 1.10.9 |
Credits
Dem0 (VulDB User)
huuhungn (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5497",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-03T14:45:18.581475Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-03T14:45:34.792Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"exploit"
],
"url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/phar%20vulnerability%20in%20phpwcms.md"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"modules": [
"Feedimport Module"
],
"product": "phpwcms",
"vendor": "slackero",
"versions": [
{
"status": "affected",
"version": "1.9.0"
},
{
"status": "affected",
"version": "1.9.1"
},
{
"status": "affected",
"version": "1.9.2"
},
{
"status": "affected",
"version": "1.9.3"
},
{
"status": "affected",
"version": "1.9.4"
},
{
"status": "affected",
"version": "1.9.5"
},
{
"status": "affected",
"version": "1.9.6"
},
{
"status": "affected",
"version": "1.9.7"
},
{
"status": "affected",
"version": "1.9.8"
},
{
"status": "affected",
"version": "1.9.9"
},
{
"status": "affected",
"version": "1.9.10"
},
{
"status": "affected",
"version": "1.9.11"
},
{
"status": "affected",
"version": "1.9.12"
},
{
"status": "affected",
"version": "1.9.13"
},
{
"status": "affected",
"version": "1.9.14"
},
{
"status": "affected",
"version": "1.9.15"
},
{
"status": "affected",
"version": "1.9.16"
},
{
"status": "affected",
"version": "1.9.17"
},
{
"status": "affected",
"version": "1.9.18"
},
{
"status": "affected",
"version": "1.9.19"
},
{
"status": "affected",
"version": "1.9.20"
},
{
"status": "affected",
"version": "1.9.21"
},
{
"status": "affected",
"version": "1.9.22"
},
{
"status": "affected",
"version": "1.9.23"
},
{
"status": "affected",
"version": "1.9.24"
},
{
"status": "affected",
"version": "1.9.25"
},
{
"status": "affected",
"version": "1.9.26"
},
{
"status": "affected",
"version": "1.9.27"
},
{
"status": "affected",
"version": "1.9.28"
},
{
"status": "affected",
"version": "1.9.29"
},
{
"status": "affected",
"version": "1.9.30"
},
{
"status": "affected",
"version": "1.9.31"
},
{
"status": "affected",
"version": "1.9.32"
},
{
"status": "affected",
"version": "1.9.33"
},
{
"status": "affected",
"version": "1.9.34"
},
{
"status": "affected",
"version": "1.9.35"
},
{
"status": "affected",
"version": "1.9.36"
},
{
"status": "affected",
"version": "1.9.37"
},
{
"status": "affected",
"version": "1.9.38"
},
{
"status": "affected",
"version": "1.9.39"
},
{
"status": "affected",
"version": "1.9.40"
},
{
"status": "affected",
"version": "1.9.41"
},
{
"status": "affected",
"version": "1.9.42"
},
{
"status": "affected",
"version": "1.9.43"
},
{
"status": "affected",
"version": "1.9.44"
},
{
"status": "affected",
"version": "1.9.45"
},
{
"status": "affected",
"version": "1.10.0"
},
{
"status": "affected",
"version": "1.10.1"
},
{
"status": "affected",
"version": "1.10.2"
},
{
"status": "affected",
"version": "1.10.3"
},
{
"status": "affected",
"version": "1.10.4"
},
{
"status": "affected",
"version": "1.10.5"
},
{
"status": "affected",
"version": "1.10.6"
},
{
"status": "affected",
"version": "1.10.7"
},
{
"status": "affected",
"version": "1.10.8"
},
{
"status": "unaffected",
"version": "1.9.46"
},
{
"status": "unaffected",
"version": "1.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "Dem0 (VulDB User)"
},
{
"lang": "en",
"type": "analyst",
"value": "huuhungn (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was detected in slackero phpwcms up to 1.9.45/1.10.8. The impacted element is an unknown function of the file include/inc_module/mod_feedimport/inc/processing.inc.php of the component Feedimport Module. Performing manipulation of the argument cnt_text results in deserialization. The attack can be initiated remotely. The exploit is now public and may be used. Upgrading to version 1.9.46 and 1.10.9 is sufficient to resolve this issue. The patch is named 41a72eca0baa9d9d0214fec97db2400bc082d2a9. It is recommended to upgrade the affected component."
},
{
"lang": "de",
"value": "Eine Schwachstelle wurde in slackero phpwcms bis 1.9.45/1.10.8 gefunden. Es ist betroffen eine unbekannte Funktion der Datei include/inc_module/mod_feedimport/inc/processing.inc.php der Komponente Feedimport Module. Dank der Manipulation des Arguments cnt_text mit unbekannten Daten kann eine deserialization-Schwachstelle ausgenutzt werden. Es ist m\u00f6glich, den Angriff aus der Ferne durchzuf\u00fchren. Die Schwachstelle wurde \u00f6ffentlich offengelegt und k\u00f6nnte ausgenutzt werden. Ein Upgrade auf Version 1.9.46 and 1.10.9 ist in der Lage, dieses Problem zu adressieren. Der Patch tr\u00e4gt den Namen 41a72eca0baa9d9d0214fec97db2400bc082d2a9. Es wird geraten, die betroffene Komponente zu aktualisieren."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:OF/RC:C",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-502",
"description": "Deserialization",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-08-20T08:53:07.592Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310912 | slackero phpwcms Feedimport processing.inc.php deserialization",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310912"
},
{
"name": "VDB-310912 | CTI Indicators (IOB, IOC, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310912"
},
{
"name": "Submit #577999 | phpwcms 1.10.8 phar deserialization vulnerability",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.577999"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/phar%20vulnerability%20in%20phpwcms.md"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/commit/41a72eca0baa9d9d0214fec97db2400bc082d2a9"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.10.9"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-03T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-03T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-08-20T10:57:36.000Z",
"value": "VulDB entry last update"
}
],
"title": "slackero phpwcms Feedimport processing.inc.php deserialization"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5497",
"datePublished": "2025-06-03T13:00:16.567Z",
"dateReserved": "2025-06-03T05:14:32.944Z",
"dateUpdated": "2025-08-20T08:53:07.592Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-4301 (GCVE-0-2021-4301)
Vulnerability from cvelistv5 – Published: 2023-01-07 21:35 – Updated: 2024-08-03 17:23
VLAI?
Title
slackero phpwcms sql injection
Summary
A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is identified as 77dafb6a8cc1015f0777daeb5792f43beef77a9d. It is recommended to upgrade the affected component. VDB-217418 is the identifier assigned to this vulnerability.
Severity ?
6.3 (Medium)
6.3 (Medium)
CWE
- CWE-89 - SQL Injection
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| slackero | phpwcms |
Affected:
1.9.0
Affected: 1.9.1 Affected: 1.9.2 Affected: 1.9.3 Affected: 1.9.4 Affected: 1.9.5 Affected: 1.9.6 Affected: 1.9.7 Affected: 1.9.8 Affected: 1.9.9 Affected: 1.9.10 Affected: 1.9.11 Affected: 1.9.12 Affected: 1.9.13 Affected: 1.9.14 Affected: 1.9.15 Affected: 1.9.16 Affected: 1.9.17 Affected: 1.9.18 Affected: 1.9.19 Affected: 1.9.20 Affected: 1.9.21 Affected: 1.9.22 Affected: 1.9.23 Affected: 1.9.24 Affected: 1.9.25 Affected: 1.9.26 |
Credits
VulDB GitHub Commit Analyzer
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T17:23:10.293Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vdb-entry",
"technical-description",
"x_transferred"
],
"url": "https://vuldb.com/?id.217418"
},
{
"tags": [
"signature",
"permissions-required",
"x_transferred"
],
"url": "https://vuldb.com/?ctiid.217418"
},
{
"tags": [
"patch",
"x_transferred"
],
"url": "https://github.com/slackero/phpwcms/commit/77dafb6a8cc1015f0777daeb5792f43beef77a9d"
},
{
"tags": [
"patch",
"x_transferred"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.9.27"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "phpwcms",
"vendor": "slackero",
"versions": [
{
"status": "affected",
"version": "1.9.0"
},
{
"status": "affected",
"version": "1.9.1"
},
{
"status": "affected",
"version": "1.9.2"
},
{
"status": "affected",
"version": "1.9.3"
},
{
"status": "affected",
"version": "1.9.4"
},
{
"status": "affected",
"version": "1.9.5"
},
{
"status": "affected",
"version": "1.9.6"
},
{
"status": "affected",
"version": "1.9.7"
},
{
"status": "affected",
"version": "1.9.8"
},
{
"status": "affected",
"version": "1.9.9"
},
{
"status": "affected",
"version": "1.9.10"
},
{
"status": "affected",
"version": "1.9.11"
},
{
"status": "affected",
"version": "1.9.12"
},
{
"status": "affected",
"version": "1.9.13"
},
{
"status": "affected",
"version": "1.9.14"
},
{
"status": "affected",
"version": "1.9.15"
},
{
"status": "affected",
"version": "1.9.16"
},
{
"status": "affected",
"version": "1.9.17"
},
{
"status": "affected",
"version": "1.9.18"
},
{
"status": "affected",
"version": "1.9.19"
},
{
"status": "affected",
"version": "1.9.20"
},
{
"status": "affected",
"version": "1.9.21"
},
{
"status": "affected",
"version": "1.9.22"
},
{
"status": "affected",
"version": "1.9.23"
},
{
"status": "affected",
"version": "1.9.24"
},
{
"status": "affected",
"version": "1.9.25"
},
{
"status": "affected",
"version": "1.9.26"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "tool",
"value": "VulDB GitHub Commit Analyzer"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms[\u0027db_prepend\u0027] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is identified as 77dafb6a8cc1015f0777daeb5792f43beef77a9d. It is recommended to upgrade the affected component. VDB-217418 is the identifier assigned to this vulnerability."
},
{
"lang": "de",
"value": "Eine Schwachstelle wurde in slackero phpwcms bis 1.9.26 gefunden. Sie wurde als kritisch eingestuft. Betroffen davon ist ein unbekannter Prozess. Durch die Manipulation des Arguments $phpwcms[\u0027db_prepend\u0027] mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Ein Aktualisieren auf die Version 1.9.27 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 77dafb6a8cc1015f0777daeb5792f43beef77a9d bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-89",
"description": "CWE-89 SQL Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-10-20T13:34:39.493Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.217418"
},
{
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.217418"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/commit/77dafb6a8cc1015f0777daeb5792f43beef77a9d"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.9.27"
}
],
"timeline": [
{
"lang": "en",
"time": "2023-01-04T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2023-01-04T00:00:00.000Z",
"value": "CVE reserved"
},
{
"lang": "en",
"time": "2023-01-04T01:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2023-01-28T11:54:05.000Z",
"value": "VulDB entry last update"
}
],
"title": "slackero phpwcms sql injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2021-4301",
"datePublished": "2023-01-07T21:35:11.355Z",
"dateReserved": "2023-01-04T21:17:41.250Z",
"dateUpdated": "2024-08-03T17:23:10.293Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-4302 (GCVE-0-2021-4302)
Vulnerability from cvelistv5 – Published: 2023-01-04 21:24 – Updated: 2025-04-10 13:39
VLAI?
Title
slackero phpwcms SVG File cross site scripting
Summary
A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is named b39db9c7ad3800f319195ff0e26a0981395b1c54. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217419.
Severity ?
CWE
- CWE-79 - Cross Site Scripting
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| slackero | phpwcms |
Affected:
1.9.0
Affected: 1.9.1 Affected: 1.9.2 Affected: 1.9.3 Affected: 1.9.4 Affected: 1.9.5 Affected: 1.9.6 Affected: 1.9.7 Affected: 1.9.8 Affected: 1.9.9 Affected: 1.9.10 Affected: 1.9.11 Affected: 1.9.12 Affected: 1.9.13 Affected: 1.9.14 Affected: 1.9.15 Affected: 1.9.16 Affected: 1.9.17 Affected: 1.9.18 Affected: 1.9.19 Affected: 1.9.20 Affected: 1.9.21 Affected: 1.9.22 Affected: 1.9.23 Affected: 1.9.24 Affected: 1.9.25 Affected: 1.9.26 |
Credits
VulDB GitHub Commit Analyzer
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T17:23:10.484Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vdb-entry",
"technical-description",
"x_transferred"
],
"url": "https://vuldb.com/?id.217419"
},
{
"tags": [
"signature",
"permissions-required",
"x_transferred"
],
"url": "https://vuldb.com/?ctiid.217419"
},
{
"tags": [
"patch",
"x_transferred"
],
"url": "https://github.com/slackero/phpwcms/commit/b39db9c7ad3800f319195ff0e26a0981395b1c54"
},
{
"tags": [
"patch",
"x_transferred"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.9.27"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-4302",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-04-10T13:39:35.526988Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-04-10T13:39:52.749Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"modules": [
"SVG File Handler"
],
"product": "phpwcms",
"vendor": "slackero",
"versions": [
{
"status": "affected",
"version": "1.9.0"
},
{
"status": "affected",
"version": "1.9.1"
},
{
"status": "affected",
"version": "1.9.2"
},
{
"status": "affected",
"version": "1.9.3"
},
{
"status": "affected",
"version": "1.9.4"
},
{
"status": "affected",
"version": "1.9.5"
},
{
"status": "affected",
"version": "1.9.6"
},
{
"status": "affected",
"version": "1.9.7"
},
{
"status": "affected",
"version": "1.9.8"
},
{
"status": "affected",
"version": "1.9.9"
},
{
"status": "affected",
"version": "1.9.10"
},
{
"status": "affected",
"version": "1.9.11"
},
{
"status": "affected",
"version": "1.9.12"
},
{
"status": "affected",
"version": "1.9.13"
},
{
"status": "affected",
"version": "1.9.14"
},
{
"status": "affected",
"version": "1.9.15"
},
{
"status": "affected",
"version": "1.9.16"
},
{
"status": "affected",
"version": "1.9.17"
},
{
"status": "affected",
"version": "1.9.18"
},
{
"status": "affected",
"version": "1.9.19"
},
{
"status": "affected",
"version": "1.9.20"
},
{
"status": "affected",
"version": "1.9.21"
},
{
"status": "affected",
"version": "1.9.22"
},
{
"status": "affected",
"version": "1.9.23"
},
{
"status": "affected",
"version": "1.9.24"
},
{
"status": "affected",
"version": "1.9.25"
},
{
"status": "affected",
"version": "1.9.26"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "tool",
"value": "VulDB GitHub Commit Analyzer"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is named b39db9c7ad3800f319195ff0e26a0981395b1c54. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217419."
},
{
"lang": "de",
"value": "Es wurde eine Schwachstelle in slackero phpwcms bis 1.9.26 ausgemacht. Sie wurde als problematisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Komponente SVG File Handler. Durch Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Ein Aktualisieren auf die Version 1.9.27 vermag dieses Problem zu l\u00f6sen. Der Patch wird als b39db9c7ad3800f319195ff0e26a0981395b1c54 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 3.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 3.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-79",
"description": "CWE-79 Cross Site Scripting",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-10-20T13:35:52.770Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.217419"
},
{
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.217419"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/commit/b39db9c7ad3800f319195ff0e26a0981395b1c54"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.9.27"
}
],
"timeline": [
{
"lang": "en",
"time": "2023-01-04T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2023-01-04T00:00:00.000Z",
"value": "CVE reserved"
},
{
"lang": "en",
"time": "2023-01-04T01:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2023-01-28T12:08:45.000Z",
"value": "VulDB entry last update"
}
],
"title": "slackero phpwcms SVG File cross site scripting"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2021-4302",
"datePublished": "2023-01-04T21:24:19.710Z",
"dateReserved": "2023-01-04T21:22:23.511Z",
"dateUpdated": "2025-04-10T13:39:52.749Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5499 (GCVE-0-2025-5499)
Vulnerability from nvd – Published: 2025-06-03 13:31 – Updated: 2025-06-03 13:42
VLAI?
Title
slackero phpwcms image_resized.php getimagesize deserialization
Summary
A vulnerability classified as critical has been found in slackero phpwcms up to 1.9.45/1.10.8. Affected is the function is_file/getimagesize of the file image_resized.php. The manipulation of the argument imgfile leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.9.46 and 1.10.9 is able to address this issue. It is recommended to upgrade the affected component.
Severity ?
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| slackero | phpwcms |
Affected:
1.9.0
Affected: 1.9.1 Affected: 1.9.2 Affected: 1.9.3 Affected: 1.9.4 Affected: 1.9.5 Affected: 1.9.6 Affected: 1.9.7 Affected: 1.9.8 Affected: 1.9.9 Affected: 1.9.10 Affected: 1.9.11 Affected: 1.9.12 Affected: 1.9.13 Affected: 1.9.14 Affected: 1.9.15 Affected: 1.9.16 Affected: 1.9.17 Affected: 1.9.18 Affected: 1.9.19 Affected: 1.9.20 Affected: 1.9.21 Affected: 1.9.22 Affected: 1.9.23 Affected: 1.9.24 Affected: 1.9.25 Affected: 1.9.26 Affected: 1.9.27 Affected: 1.9.28 Affected: 1.9.29 Affected: 1.9.30 Affected: 1.9.31 Affected: 1.9.32 Affected: 1.9.33 Affected: 1.9.34 Affected: 1.9.35 Affected: 1.9.36 Affected: 1.9.37 Affected: 1.9.38 Affected: 1.9.39 Affected: 1.9.40 Affected: 1.9.41 Affected: 1.9.42 Affected: 1.9.43 Affected: 1.9.44 Affected: 1.9.45 Affected: 1.10.0 Affected: 1.10.1 Affected: 1.10.2 Affected: 1.10.3 Affected: 1.10.4 Affected: 1.10.5 Affected: 1.10.6 Affected: 1.10.7 Affected: 1.10.8 |
Credits
Dem0 (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5499",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-03T13:41:36.354930Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-03T13:42:05.740Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "phpwcms",
"vendor": "slackero",
"versions": [
{
"status": "affected",
"version": "1.9.0"
},
{
"status": "affected",
"version": "1.9.1"
},
{
"status": "affected",
"version": "1.9.2"
},
{
"status": "affected",
"version": "1.9.3"
},
{
"status": "affected",
"version": "1.9.4"
},
{
"status": "affected",
"version": "1.9.5"
},
{
"status": "affected",
"version": "1.9.6"
},
{
"status": "affected",
"version": "1.9.7"
},
{
"status": "affected",
"version": "1.9.8"
},
{
"status": "affected",
"version": "1.9.9"
},
{
"status": "affected",
"version": "1.9.10"
},
{
"status": "affected",
"version": "1.9.11"
},
{
"status": "affected",
"version": "1.9.12"
},
{
"status": "affected",
"version": "1.9.13"
},
{
"status": "affected",
"version": "1.9.14"
},
{
"status": "affected",
"version": "1.9.15"
},
{
"status": "affected",
"version": "1.9.16"
},
{
"status": "affected",
"version": "1.9.17"
},
{
"status": "affected",
"version": "1.9.18"
},
{
"status": "affected",
"version": "1.9.19"
},
{
"status": "affected",
"version": "1.9.20"
},
{
"status": "affected",
"version": "1.9.21"
},
{
"status": "affected",
"version": "1.9.22"
},
{
"status": "affected",
"version": "1.9.23"
},
{
"status": "affected",
"version": "1.9.24"
},
{
"status": "affected",
"version": "1.9.25"
},
{
"status": "affected",
"version": "1.9.26"
},
{
"status": "affected",
"version": "1.9.27"
},
{
"status": "affected",
"version": "1.9.28"
},
{
"status": "affected",
"version": "1.9.29"
},
{
"status": "affected",
"version": "1.9.30"
},
{
"status": "affected",
"version": "1.9.31"
},
{
"status": "affected",
"version": "1.9.32"
},
{
"status": "affected",
"version": "1.9.33"
},
{
"status": "affected",
"version": "1.9.34"
},
{
"status": "affected",
"version": "1.9.35"
},
{
"status": "affected",
"version": "1.9.36"
},
{
"status": "affected",
"version": "1.9.37"
},
{
"status": "affected",
"version": "1.9.38"
},
{
"status": "affected",
"version": "1.9.39"
},
{
"status": "affected",
"version": "1.9.40"
},
{
"status": "affected",
"version": "1.9.41"
},
{
"status": "affected",
"version": "1.9.42"
},
{
"status": "affected",
"version": "1.9.43"
},
{
"status": "affected",
"version": "1.9.44"
},
{
"status": "affected",
"version": "1.9.45"
},
{
"status": "affected",
"version": "1.10.0"
},
{
"status": "affected",
"version": "1.10.1"
},
{
"status": "affected",
"version": "1.10.2"
},
{
"status": "affected",
"version": "1.10.3"
},
{
"status": "affected",
"version": "1.10.4"
},
{
"status": "affected",
"version": "1.10.5"
},
{
"status": "affected",
"version": "1.10.6"
},
{
"status": "affected",
"version": "1.10.7"
},
{
"status": "affected",
"version": "1.10.8"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "Dem0 (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in slackero phpwcms up to 1.9.45/1.10.8. Affected is the function is_file/getimagesize of the file image_resized.php. The manipulation of the argument imgfile leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.9.46 and 1.10.9 is able to address this issue. It is recommended to upgrade the affected component."
},
{
"lang": "de",
"value": "Es wurde eine kritische Schwachstelle in slackero phpwcms bis 1.9.45/1.10.8 entdeckt. Betroffen hiervon ist die Funktion is_file/getimagesize der Datei image_resized.php. Durch Beeinflussen des Arguments imgfile mit unbekannten Daten kann eine deserialization-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 1.9.46 and 1.10.9 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 7.5,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-502",
"description": "Deserialization",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-03T13:31:07.203Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310914 | slackero phpwcms image_resized.php getimagesize deserialization",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310914"
},
{
"name": "VDB-310914 | CTI Indicators (IOB, IOC, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310914"
},
{
"name": "Submit #578082 | phpwcms 1.10.8 phar/php filter vulnerability",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.578082"
},
{
"name": "Submit #578083 | phpwcms 1.10.8 phar/php filter vulnerability (Duplicate)",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.578083"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/image_resized%23getimagesize.md"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.10.9"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-03T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-03T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-03T07:20:00.000Z",
"value": "VulDB entry last update"
}
],
"title": "slackero phpwcms image_resized.php getimagesize deserialization"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5499",
"datePublished": "2025-06-03T13:31:07.203Z",
"dateReserved": "2025-06-03T05:14:53.909Z",
"dateUpdated": "2025-06-03T13:42:05.740Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5498 (GCVE-0-2025-5498)
Vulnerability from nvd – Published: 2025-06-03 13:31 – Updated: 2025-06-03 13:45
VLAI?
Title
slackero phpwcms Custom Source Tab cnt21.readform.inc.php is_file deserialization
Summary
A vulnerability was found in slackero phpwcms up to 1.9.45/1.10.8. It has been rated as critical. This issue affects the function file_get_contents/is_file of the file include/inc_lib/content/cnt21.readform.inc.php of the component Custom Source Tab. The manipulation of the argument cpage_custom leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.9.46 and 1.10.9 is able to address this issue. It is recommended to upgrade the affected component.
Severity ?
5.5 (Medium)
5.5 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| slackero | phpwcms |
Affected:
1.9.0
Affected: 1.9.1 Affected: 1.9.2 Affected: 1.9.3 Affected: 1.9.4 Affected: 1.9.5 Affected: 1.9.6 Affected: 1.9.7 Affected: 1.9.8 Affected: 1.9.9 Affected: 1.9.10 Affected: 1.9.11 Affected: 1.9.12 Affected: 1.9.13 Affected: 1.9.14 Affected: 1.9.15 Affected: 1.9.16 Affected: 1.9.17 Affected: 1.9.18 Affected: 1.9.19 Affected: 1.9.20 Affected: 1.9.21 Affected: 1.9.22 Affected: 1.9.23 Affected: 1.9.24 Affected: 1.9.25 Affected: 1.9.26 Affected: 1.9.27 Affected: 1.9.28 Affected: 1.9.29 Affected: 1.9.30 Affected: 1.9.31 Affected: 1.9.32 Affected: 1.9.33 Affected: 1.9.34 Affected: 1.9.35 Affected: 1.9.36 Affected: 1.9.37 Affected: 1.9.38 Affected: 1.9.39 Affected: 1.9.40 Affected: 1.9.41 Affected: 1.9.42 Affected: 1.9.43 Affected: 1.9.44 Affected: 1.9.45 Affected: 1.10.0 Affected: 1.10.1 Affected: 1.10.2 Affected: 1.10.3 Affected: 1.10.4 Affected: 1.10.5 Affected: 1.10.6 Affected: 1.10.7 Affected: 1.10.8 |
Credits
Dem0 (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5498",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-03T13:45:19.219062Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-03T13:45:36.390Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"modules": [
"Custom Source Tab"
],
"product": "phpwcms",
"vendor": "slackero",
"versions": [
{
"status": "affected",
"version": "1.9.0"
},
{
"status": "affected",
"version": "1.9.1"
},
{
"status": "affected",
"version": "1.9.2"
},
{
"status": "affected",
"version": "1.9.3"
},
{
"status": "affected",
"version": "1.9.4"
},
{
"status": "affected",
"version": "1.9.5"
},
{
"status": "affected",
"version": "1.9.6"
},
{
"status": "affected",
"version": "1.9.7"
},
{
"status": "affected",
"version": "1.9.8"
},
{
"status": "affected",
"version": "1.9.9"
},
{
"status": "affected",
"version": "1.9.10"
},
{
"status": "affected",
"version": "1.9.11"
},
{
"status": "affected",
"version": "1.9.12"
},
{
"status": "affected",
"version": "1.9.13"
},
{
"status": "affected",
"version": "1.9.14"
},
{
"status": "affected",
"version": "1.9.15"
},
{
"status": "affected",
"version": "1.9.16"
},
{
"status": "affected",
"version": "1.9.17"
},
{
"status": "affected",
"version": "1.9.18"
},
{
"status": "affected",
"version": "1.9.19"
},
{
"status": "affected",
"version": "1.9.20"
},
{
"status": "affected",
"version": "1.9.21"
},
{
"status": "affected",
"version": "1.9.22"
},
{
"status": "affected",
"version": "1.9.23"
},
{
"status": "affected",
"version": "1.9.24"
},
{
"status": "affected",
"version": "1.9.25"
},
{
"status": "affected",
"version": "1.9.26"
},
{
"status": "affected",
"version": "1.9.27"
},
{
"status": "affected",
"version": "1.9.28"
},
{
"status": "affected",
"version": "1.9.29"
},
{
"status": "affected",
"version": "1.9.30"
},
{
"status": "affected",
"version": "1.9.31"
},
{
"status": "affected",
"version": "1.9.32"
},
{
"status": "affected",
"version": "1.9.33"
},
{
"status": "affected",
"version": "1.9.34"
},
{
"status": "affected",
"version": "1.9.35"
},
{
"status": "affected",
"version": "1.9.36"
},
{
"status": "affected",
"version": "1.9.37"
},
{
"status": "affected",
"version": "1.9.38"
},
{
"status": "affected",
"version": "1.9.39"
},
{
"status": "affected",
"version": "1.9.40"
},
{
"status": "affected",
"version": "1.9.41"
},
{
"status": "affected",
"version": "1.9.42"
},
{
"status": "affected",
"version": "1.9.43"
},
{
"status": "affected",
"version": "1.9.44"
},
{
"status": "affected",
"version": "1.9.45"
},
{
"status": "affected",
"version": "1.10.0"
},
{
"status": "affected",
"version": "1.10.1"
},
{
"status": "affected",
"version": "1.10.2"
},
{
"status": "affected",
"version": "1.10.3"
},
{
"status": "affected",
"version": "1.10.4"
},
{
"status": "affected",
"version": "1.10.5"
},
{
"status": "affected",
"version": "1.10.6"
},
{
"status": "affected",
"version": "1.10.7"
},
{
"status": "affected",
"version": "1.10.8"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "Dem0 (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in slackero phpwcms up to 1.9.45/1.10.8. It has been rated as critical. This issue affects the function file_get_contents/is_file of the file include/inc_lib/content/cnt21.readform.inc.php of the component Custom Source Tab. The manipulation of the argument cpage_custom leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.9.46 and 1.10.9 is able to address this issue. It is recommended to upgrade the affected component."
},
{
"lang": "de",
"value": "Eine Schwachstelle wurde in slackero phpwcms bis 1.9.45/1.10.8 ausgemacht. Sie wurde als kritisch eingestuft. Betroffen davon ist die Funktion file_get_contents/is_file der Datei include/inc_lib/content/cnt21.readform.inc.php der Komponente Custom Source Tab. Durch das Beeinflussen des Arguments cpage_custom mit unbekannten Daten kann eine deserialization-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 1.9.46 and 1.10.9 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-502",
"description": "Deserialization",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-03T13:31:05.263Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310913 | slackero phpwcms Custom Source Tab cnt21.readform.inc.php is_file deserialization",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310913"
},
{
"name": "VDB-310913 | CTI Indicators (IOB, IOC, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310913"
},
{
"name": "Submit #578054 | phpwcms 1.10.8 phar/php filter vulnerability",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.578054"
},
{
"name": "Submit #578055 | phpwcms 1.10.8 phar/php filter vulnerability (Duplicate)",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.578055"
},
{
"tags": [
"related"
],
"url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/cnt21.readform.inc.php%23file_get_contents.md"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/cnt21.readform.inc.php%23is_file.md"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.10.9"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-03T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-03T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-03T07:19:44.000Z",
"value": "VulDB entry last update"
}
],
"title": "slackero phpwcms Custom Source Tab cnt21.readform.inc.php is_file deserialization"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5498",
"datePublished": "2025-06-03T13:31:05.263Z",
"dateReserved": "2025-06-03T05:14:35.178Z",
"dateUpdated": "2025-06-03T13:45:36.390Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5497 (GCVE-0-2025-5497)
Vulnerability from nvd – Published: 2025-06-03 13:00 – Updated: 2025-08-20 08:53
VLAI?
Title
slackero phpwcms Feedimport processing.inc.php deserialization
Summary
A vulnerability was detected in slackero phpwcms up to 1.9.45/1.10.8. The impacted element is an unknown function of the file include/inc_module/mod_feedimport/inc/processing.inc.php of the component Feedimport Module. Performing manipulation of the argument cnt_text results in deserialization. The attack can be initiated remotely. The exploit is now public and may be used. Upgrading to version 1.9.46 and 1.10.9 is sufficient to resolve this issue. The patch is named 41a72eca0baa9d9d0214fec97db2400bc082d2a9. It is recommended to upgrade the affected component.
Severity ?
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| slackero | phpwcms |
Affected:
1.9.0
Affected: 1.9.1 Affected: 1.9.2 Affected: 1.9.3 Affected: 1.9.4 Affected: 1.9.5 Affected: 1.9.6 Affected: 1.9.7 Affected: 1.9.8 Affected: 1.9.9 Affected: 1.9.10 Affected: 1.9.11 Affected: 1.9.12 Affected: 1.9.13 Affected: 1.9.14 Affected: 1.9.15 Affected: 1.9.16 Affected: 1.9.17 Affected: 1.9.18 Affected: 1.9.19 Affected: 1.9.20 Affected: 1.9.21 Affected: 1.9.22 Affected: 1.9.23 Affected: 1.9.24 Affected: 1.9.25 Affected: 1.9.26 Affected: 1.9.27 Affected: 1.9.28 Affected: 1.9.29 Affected: 1.9.30 Affected: 1.9.31 Affected: 1.9.32 Affected: 1.9.33 Affected: 1.9.34 Affected: 1.9.35 Affected: 1.9.36 Affected: 1.9.37 Affected: 1.9.38 Affected: 1.9.39 Affected: 1.9.40 Affected: 1.9.41 Affected: 1.9.42 Affected: 1.9.43 Affected: 1.9.44 Affected: 1.9.45 Affected: 1.10.0 Affected: 1.10.1 Affected: 1.10.2 Affected: 1.10.3 Affected: 1.10.4 Affected: 1.10.5 Affected: 1.10.6 Affected: 1.10.7 Affected: 1.10.8 Unaffected: 1.9.46 Unaffected: 1.10.9 |
Credits
Dem0 (VulDB User)
huuhungn (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5497",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-03T14:45:18.581475Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-03T14:45:34.792Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"exploit"
],
"url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/phar%20vulnerability%20in%20phpwcms.md"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"modules": [
"Feedimport Module"
],
"product": "phpwcms",
"vendor": "slackero",
"versions": [
{
"status": "affected",
"version": "1.9.0"
},
{
"status": "affected",
"version": "1.9.1"
},
{
"status": "affected",
"version": "1.9.2"
},
{
"status": "affected",
"version": "1.9.3"
},
{
"status": "affected",
"version": "1.9.4"
},
{
"status": "affected",
"version": "1.9.5"
},
{
"status": "affected",
"version": "1.9.6"
},
{
"status": "affected",
"version": "1.9.7"
},
{
"status": "affected",
"version": "1.9.8"
},
{
"status": "affected",
"version": "1.9.9"
},
{
"status": "affected",
"version": "1.9.10"
},
{
"status": "affected",
"version": "1.9.11"
},
{
"status": "affected",
"version": "1.9.12"
},
{
"status": "affected",
"version": "1.9.13"
},
{
"status": "affected",
"version": "1.9.14"
},
{
"status": "affected",
"version": "1.9.15"
},
{
"status": "affected",
"version": "1.9.16"
},
{
"status": "affected",
"version": "1.9.17"
},
{
"status": "affected",
"version": "1.9.18"
},
{
"status": "affected",
"version": "1.9.19"
},
{
"status": "affected",
"version": "1.9.20"
},
{
"status": "affected",
"version": "1.9.21"
},
{
"status": "affected",
"version": "1.9.22"
},
{
"status": "affected",
"version": "1.9.23"
},
{
"status": "affected",
"version": "1.9.24"
},
{
"status": "affected",
"version": "1.9.25"
},
{
"status": "affected",
"version": "1.9.26"
},
{
"status": "affected",
"version": "1.9.27"
},
{
"status": "affected",
"version": "1.9.28"
},
{
"status": "affected",
"version": "1.9.29"
},
{
"status": "affected",
"version": "1.9.30"
},
{
"status": "affected",
"version": "1.9.31"
},
{
"status": "affected",
"version": "1.9.32"
},
{
"status": "affected",
"version": "1.9.33"
},
{
"status": "affected",
"version": "1.9.34"
},
{
"status": "affected",
"version": "1.9.35"
},
{
"status": "affected",
"version": "1.9.36"
},
{
"status": "affected",
"version": "1.9.37"
},
{
"status": "affected",
"version": "1.9.38"
},
{
"status": "affected",
"version": "1.9.39"
},
{
"status": "affected",
"version": "1.9.40"
},
{
"status": "affected",
"version": "1.9.41"
},
{
"status": "affected",
"version": "1.9.42"
},
{
"status": "affected",
"version": "1.9.43"
},
{
"status": "affected",
"version": "1.9.44"
},
{
"status": "affected",
"version": "1.9.45"
},
{
"status": "affected",
"version": "1.10.0"
},
{
"status": "affected",
"version": "1.10.1"
},
{
"status": "affected",
"version": "1.10.2"
},
{
"status": "affected",
"version": "1.10.3"
},
{
"status": "affected",
"version": "1.10.4"
},
{
"status": "affected",
"version": "1.10.5"
},
{
"status": "affected",
"version": "1.10.6"
},
{
"status": "affected",
"version": "1.10.7"
},
{
"status": "affected",
"version": "1.10.8"
},
{
"status": "unaffected",
"version": "1.9.46"
},
{
"status": "unaffected",
"version": "1.10.9"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "Dem0 (VulDB User)"
},
{
"lang": "en",
"type": "analyst",
"value": "huuhungn (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was detected in slackero phpwcms up to 1.9.45/1.10.8. The impacted element is an unknown function of the file include/inc_module/mod_feedimport/inc/processing.inc.php of the component Feedimport Module. Performing manipulation of the argument cnt_text results in deserialization. The attack can be initiated remotely. The exploit is now public and may be used. Upgrading to version 1.9.46 and 1.10.9 is sufficient to resolve this issue. The patch is named 41a72eca0baa9d9d0214fec97db2400bc082d2a9. It is recommended to upgrade the affected component."
},
{
"lang": "de",
"value": "Eine Schwachstelle wurde in slackero phpwcms bis 1.9.45/1.10.8 gefunden. Es ist betroffen eine unbekannte Funktion der Datei include/inc_module/mod_feedimport/inc/processing.inc.php der Komponente Feedimport Module. Dank der Manipulation des Arguments cnt_text mit unbekannten Daten kann eine deserialization-Schwachstelle ausgenutzt werden. Es ist m\u00f6glich, den Angriff aus der Ferne durchzuf\u00fchren. Die Schwachstelle wurde \u00f6ffentlich offengelegt und k\u00f6nnte ausgenutzt werden. Ein Upgrade auf Version 1.9.46 and 1.10.9 ist in der Lage, dieses Problem zu adressieren. Der Patch tr\u00e4gt den Namen 41a72eca0baa9d9d0214fec97db2400bc082d2a9. Es wird geraten, die betroffene Komponente zu aktualisieren."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:OF/RC:C",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-502",
"description": "Deserialization",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-08-20T08:53:07.592Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310912 | slackero phpwcms Feedimport processing.inc.php deserialization",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310912"
},
{
"name": "VDB-310912 | CTI Indicators (IOB, IOC, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310912"
},
{
"name": "Submit #577999 | phpwcms 1.10.8 phar deserialization vulnerability",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.577999"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/phar%20vulnerability%20in%20phpwcms.md"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/commit/41a72eca0baa9d9d0214fec97db2400bc082d2a9"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.10.9"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-03T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-03T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-08-20T10:57:36.000Z",
"value": "VulDB entry last update"
}
],
"title": "slackero phpwcms Feedimport processing.inc.php deserialization"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5497",
"datePublished": "2025-06-03T13:00:16.567Z",
"dateReserved": "2025-06-03T05:14:32.944Z",
"dateUpdated": "2025-08-20T08:53:07.592Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-4301 (GCVE-0-2021-4301)
Vulnerability from nvd – Published: 2023-01-07 21:35 – Updated: 2024-08-03 17:23
VLAI?
Title
slackero phpwcms sql injection
Summary
A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is identified as 77dafb6a8cc1015f0777daeb5792f43beef77a9d. It is recommended to upgrade the affected component. VDB-217418 is the identifier assigned to this vulnerability.
Severity ?
6.3 (Medium)
6.3 (Medium)
CWE
- CWE-89 - SQL Injection
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| slackero | phpwcms |
Affected:
1.9.0
Affected: 1.9.1 Affected: 1.9.2 Affected: 1.9.3 Affected: 1.9.4 Affected: 1.9.5 Affected: 1.9.6 Affected: 1.9.7 Affected: 1.9.8 Affected: 1.9.9 Affected: 1.9.10 Affected: 1.9.11 Affected: 1.9.12 Affected: 1.9.13 Affected: 1.9.14 Affected: 1.9.15 Affected: 1.9.16 Affected: 1.9.17 Affected: 1.9.18 Affected: 1.9.19 Affected: 1.9.20 Affected: 1.9.21 Affected: 1.9.22 Affected: 1.9.23 Affected: 1.9.24 Affected: 1.9.25 Affected: 1.9.26 |
Credits
VulDB GitHub Commit Analyzer
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T17:23:10.293Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vdb-entry",
"technical-description",
"x_transferred"
],
"url": "https://vuldb.com/?id.217418"
},
{
"tags": [
"signature",
"permissions-required",
"x_transferred"
],
"url": "https://vuldb.com/?ctiid.217418"
},
{
"tags": [
"patch",
"x_transferred"
],
"url": "https://github.com/slackero/phpwcms/commit/77dafb6a8cc1015f0777daeb5792f43beef77a9d"
},
{
"tags": [
"patch",
"x_transferred"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.9.27"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "phpwcms",
"vendor": "slackero",
"versions": [
{
"status": "affected",
"version": "1.9.0"
},
{
"status": "affected",
"version": "1.9.1"
},
{
"status": "affected",
"version": "1.9.2"
},
{
"status": "affected",
"version": "1.9.3"
},
{
"status": "affected",
"version": "1.9.4"
},
{
"status": "affected",
"version": "1.9.5"
},
{
"status": "affected",
"version": "1.9.6"
},
{
"status": "affected",
"version": "1.9.7"
},
{
"status": "affected",
"version": "1.9.8"
},
{
"status": "affected",
"version": "1.9.9"
},
{
"status": "affected",
"version": "1.9.10"
},
{
"status": "affected",
"version": "1.9.11"
},
{
"status": "affected",
"version": "1.9.12"
},
{
"status": "affected",
"version": "1.9.13"
},
{
"status": "affected",
"version": "1.9.14"
},
{
"status": "affected",
"version": "1.9.15"
},
{
"status": "affected",
"version": "1.9.16"
},
{
"status": "affected",
"version": "1.9.17"
},
{
"status": "affected",
"version": "1.9.18"
},
{
"status": "affected",
"version": "1.9.19"
},
{
"status": "affected",
"version": "1.9.20"
},
{
"status": "affected",
"version": "1.9.21"
},
{
"status": "affected",
"version": "1.9.22"
},
{
"status": "affected",
"version": "1.9.23"
},
{
"status": "affected",
"version": "1.9.24"
},
{
"status": "affected",
"version": "1.9.25"
},
{
"status": "affected",
"version": "1.9.26"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "tool",
"value": "VulDB GitHub Commit Analyzer"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms[\u0027db_prepend\u0027] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is identified as 77dafb6a8cc1015f0777daeb5792f43beef77a9d. It is recommended to upgrade the affected component. VDB-217418 is the identifier assigned to this vulnerability."
},
{
"lang": "de",
"value": "Eine Schwachstelle wurde in slackero phpwcms bis 1.9.26 gefunden. Sie wurde als kritisch eingestuft. Betroffen davon ist ein unbekannter Prozess. Durch die Manipulation des Arguments $phpwcms[\u0027db_prepend\u0027] mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Ein Aktualisieren auf die Version 1.9.27 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 77dafb6a8cc1015f0777daeb5792f43beef77a9d bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-89",
"description": "CWE-89 SQL Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-10-20T13:34:39.493Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.217418"
},
{
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.217418"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/commit/77dafb6a8cc1015f0777daeb5792f43beef77a9d"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.9.27"
}
],
"timeline": [
{
"lang": "en",
"time": "2023-01-04T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2023-01-04T00:00:00.000Z",
"value": "CVE reserved"
},
{
"lang": "en",
"time": "2023-01-04T01:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2023-01-28T11:54:05.000Z",
"value": "VulDB entry last update"
}
],
"title": "slackero phpwcms sql injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2021-4301",
"datePublished": "2023-01-07T21:35:11.355Z",
"dateReserved": "2023-01-04T21:17:41.250Z",
"dateUpdated": "2024-08-03T17:23:10.293Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-4302 (GCVE-0-2021-4302)
Vulnerability from nvd – Published: 2023-01-04 21:24 – Updated: 2025-04-10 13:39
VLAI?
Title
slackero phpwcms SVG File cross site scripting
Summary
A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is named b39db9c7ad3800f319195ff0e26a0981395b1c54. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217419.
Severity ?
CWE
- CWE-79 - Cross Site Scripting
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| slackero | phpwcms |
Affected:
1.9.0
Affected: 1.9.1 Affected: 1.9.2 Affected: 1.9.3 Affected: 1.9.4 Affected: 1.9.5 Affected: 1.9.6 Affected: 1.9.7 Affected: 1.9.8 Affected: 1.9.9 Affected: 1.9.10 Affected: 1.9.11 Affected: 1.9.12 Affected: 1.9.13 Affected: 1.9.14 Affected: 1.9.15 Affected: 1.9.16 Affected: 1.9.17 Affected: 1.9.18 Affected: 1.9.19 Affected: 1.9.20 Affected: 1.9.21 Affected: 1.9.22 Affected: 1.9.23 Affected: 1.9.24 Affected: 1.9.25 Affected: 1.9.26 |
Credits
VulDB GitHub Commit Analyzer
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T17:23:10.484Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vdb-entry",
"technical-description",
"x_transferred"
],
"url": "https://vuldb.com/?id.217419"
},
{
"tags": [
"signature",
"permissions-required",
"x_transferred"
],
"url": "https://vuldb.com/?ctiid.217419"
},
{
"tags": [
"patch",
"x_transferred"
],
"url": "https://github.com/slackero/phpwcms/commit/b39db9c7ad3800f319195ff0e26a0981395b1c54"
},
{
"tags": [
"patch",
"x_transferred"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.9.27"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-4302",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-04-10T13:39:35.526988Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-04-10T13:39:52.749Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"modules": [
"SVG File Handler"
],
"product": "phpwcms",
"vendor": "slackero",
"versions": [
{
"status": "affected",
"version": "1.9.0"
},
{
"status": "affected",
"version": "1.9.1"
},
{
"status": "affected",
"version": "1.9.2"
},
{
"status": "affected",
"version": "1.9.3"
},
{
"status": "affected",
"version": "1.9.4"
},
{
"status": "affected",
"version": "1.9.5"
},
{
"status": "affected",
"version": "1.9.6"
},
{
"status": "affected",
"version": "1.9.7"
},
{
"status": "affected",
"version": "1.9.8"
},
{
"status": "affected",
"version": "1.9.9"
},
{
"status": "affected",
"version": "1.9.10"
},
{
"status": "affected",
"version": "1.9.11"
},
{
"status": "affected",
"version": "1.9.12"
},
{
"status": "affected",
"version": "1.9.13"
},
{
"status": "affected",
"version": "1.9.14"
},
{
"status": "affected",
"version": "1.9.15"
},
{
"status": "affected",
"version": "1.9.16"
},
{
"status": "affected",
"version": "1.9.17"
},
{
"status": "affected",
"version": "1.9.18"
},
{
"status": "affected",
"version": "1.9.19"
},
{
"status": "affected",
"version": "1.9.20"
},
{
"status": "affected",
"version": "1.9.21"
},
{
"status": "affected",
"version": "1.9.22"
},
{
"status": "affected",
"version": "1.9.23"
},
{
"status": "affected",
"version": "1.9.24"
},
{
"status": "affected",
"version": "1.9.25"
},
{
"status": "affected",
"version": "1.9.26"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "tool",
"value": "VulDB GitHub Commit Analyzer"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is named b39db9c7ad3800f319195ff0e26a0981395b1c54. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217419."
},
{
"lang": "de",
"value": "Es wurde eine Schwachstelle in slackero phpwcms bis 1.9.26 ausgemacht. Sie wurde als problematisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Komponente SVG File Handler. Durch Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Ein Aktualisieren auf die Version 1.9.27 vermag dieses Problem zu l\u00f6sen. Der Patch wird als b39db9c7ad3800f319195ff0e26a0981395b1c54 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 3.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 3.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-79",
"description": "CWE-79 Cross Site Scripting",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-10-20T13:35:52.770Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.217419"
},
{
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.217419"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/commit/b39db9c7ad3800f319195ff0e26a0981395b1c54"
},
{
"tags": [
"patch"
],
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.9.27"
}
],
"timeline": [
{
"lang": "en",
"time": "2023-01-04T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2023-01-04T00:00:00.000Z",
"value": "CVE reserved"
},
{
"lang": "en",
"time": "2023-01-04T01:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2023-01-28T12:08:45.000Z",
"value": "VulDB entry last update"
}
],
"title": "slackero phpwcms SVG File cross site scripting"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2021-4302",
"datePublished": "2023-01-04T21:24:19.710Z",
"dateReserved": "2023-01-04T21:22:23.511Z",
"dateUpdated": "2025-04-10T13:39:52.749Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}