1 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Responsive Online Blog v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at single.php. Se ha detectado que Responsive Online Blog versión v1.0, contiene una vulnerabilidad de inyección SQL por medio del parámetro id en el archivo single.php • https://packetstormsecurity.com/files/158391/responsiveonlineblog10poc-sql.txt https://www.sourcecodester.com/php/14194/responsive-online-blog-website-using-phpmysql.html https://www.sourcecodester.com/php/14194/responsive-online-blog-website-using-phpmysql.html.aa • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •