3 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 9EXPL: 1

A vulnerability was found in Tianchoy Blog up to 1.8.8. It has been classified as critical. This affects an unknown part of the file /so.php. The manipulation of the argument search leads to sql injection. It is possible to initiate the attack remotely. • https://github.com/topsky979/Security-Collections/tree/main/cve5 https://vuldb.com/?ctiid.272445 https://vuldb.com/?id.272445 https://vuldb.com/?submit.376851 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

SQL Injection exists in tianchoy/blog through 2017-09-12 via the id parameter to view.php. Existe una vulnerabilidad de inyección SQL en tianchoy/blog hasta 2017-09-12 mediante el parámetro id a view.php. • https://github.com/imsebao/404team/blob/master/tianchoy-blog-sql.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

upload.php in tianchoy/blog through 2017-09-12 allows unrestricted file upload and PHP code execution by using the image/jpeg, image/pjpeg, image/png, or image/gif content type for a .php file. upload.php en tianchoy/blog hasta 2017-09-12 permite la subida de archivos sin restricciones y la ejecución de código PHP mediante el uso del tipo de contenido image/jpeg, image/pjpeg, image/png, o image/gif para un archivo .php. • https://github.com/imsebao/404team/blob/master/tianchoy-blog-getshell.md • CWE-434: Unrestricted Upload of File with Dangerous Type •