1 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

Multiple SQL injection vulnerabilities in the blog module 1.0 for DiY-CMS allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to (a) tags.php, (b) list.php, (c) index.php, (d) main_index.php, (e) viewpost.php, (f) archive.php, (g) control/approve_comments.php, (h) control/approve_posts.php, and (i) control/viewcat.php; and the (2) month and (3) year parameters to archive.php. Múltiples vulnerabilidades de inyección SQL en el módulo de blog v1.0 para DiY-CMS permite a atacantes remotos ejecutar comandos SQL a través de la puesta en (1) el parámetro a (a) tags.php, (b) list.php, (c) index.php, (d) main_index.php, (e) viewpost.php, (f) archive.php, (g) de control / approve_comments.php, (h) de control / approve_posts.php, y (i) control / viewcat.php; y los (2) meses y (3) años a archive.php parámetros. • https://www.exploit-db.com/exploits/18288 http://secunia.com/advisories/47337 http://www.exploit-db.com/exploits/18288 http://www.osvdb.org/78071 http://www.osvdb.org/78080 http://www.osvdb.org/78081 http://www.osvdb.org/78082 http://www.osvdb.org/78083 https://exchange.xforce.ibmcloud.com/vulnerabilities/72022 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •