Page 2 of 11 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cells Blog 3.5 has XSS via the pub_readpost.php fmid parameter. Cells Blog 3.5 contiene XSS mediante el parámetro fmid en pub_readpost.php. • https://github.com/d4wner/Vulnerabilities-Report/blob/master/cell.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Cells Blog 3.5 has SQL Injection via the pub_readpost.php ptid parameter. Cells Blog 3.5 contiene inyección SQL mediante el parámetro ptid en pub_readpost.php. • https://github.com/d4wner/Vulnerabilities-Report/blob/master/cell.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

SQL Injection exists in tianchoy/blog through 2017-09-12 via the id parameter to view.php. Existe una vulnerabilidad de inyección SQL en tianchoy/blog hasta 2017-09-12 mediante el parámetro id a view.php. • https://github.com/imsebao/404team/blob/master/tianchoy-blog-sql.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

upload.php in tianchoy/blog through 2017-09-12 allows unrestricted file upload and PHP code execution by using the image/jpeg, image/pjpeg, image/png, or image/gif content type for a .php file. upload.php en tianchoy/blog hasta 2017-09-12 permite la subida de archivos sin restricciones y la ejecución de código PHP mediante el uso del tipo de contenido image/jpeg, image/pjpeg, image/png, o image/gif para un archivo .php. • https://github.com/imsebao/404team/blob/master/tianchoy-blog-getshell.md • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

Multiple SQL injection vulnerabilities in the blog module 1.0 for DiY-CMS allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to (a) tags.php, (b) list.php, (c) index.php, (d) main_index.php, (e) viewpost.php, (f) archive.php, (g) control/approve_comments.php, (h) control/approve_posts.php, and (i) control/viewcat.php; and the (2) month and (3) year parameters to archive.php. Múltiples vulnerabilidades de inyección SQL en el módulo de blog v1.0 para DiY-CMS permite a atacantes remotos ejecutar comandos SQL a través de la puesta en (1) el parámetro a (a) tags.php, (b) list.php, (c) index.php, (d) main_index.php, (e) viewpost.php, (f) archive.php, (g) de control / approve_comments.php, (h) de control / approve_posts.php, y (i) control / viewcat.php; y los (2) meses y (3) años a archive.php parámetros. • https://www.exploit-db.com/exploits/18288 http://secunia.com/advisories/47337 http://www.exploit-db.com/exploits/18288 http://www.osvdb.org/78071 http://www.osvdb.org/78080 http://www.osvdb.org/78081 http://www.osvdb.org/78082 http://www.osvdb.org/78083 https://exchange.xforce.ibmcloud.com/vulnerabilities/72022 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •