Page 7 of 35 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

SQL Injection exists in authors_post.php in Super Cms Blog Pro 1.0 via the author parameter. Existe una inyección SQL en authors_post.php en Super Cms Blog Pro 1.0 mediante el parámetro author. Super Cms Blog Pro version 1.0 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/45463 http://packetstormsecurity.com/files/149519/Super-Cms-Blog-Pro-1.0-SQL-Injection.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Complete Responsive CMS Blog through 2018-05-20 has XSS via a comment. Complete Responsive CMS Blog hasta el 20/05/2018 tiene Cross-Site Scripting (XSS) mediante un comentario. • https://github.com/dusaurabh/PHP/issues/1 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

SQL Injection exists in zorovavi/blog through 2017-10-17 via the id parameter to recept.php. Existe inyección SQL en zorovavi/blog hasta 2017-10-17 mediante el parámetro id a recept.php. • https://github.com/imsebao/404team/blob/master/zorovavi-blog-sql-injection.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

SQL Injection exists in tianchoy/blog through 2017-09-12 via the id parameter to view.php. Existe una vulnerabilidad de inyección SQL en tianchoy/blog hasta 2017-09-12 mediante el parámetro id a view.php. • https://github.com/imsebao/404team/blob/master/tianchoy-blog-sql.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

upload.php in tianchoy/blog through 2017-09-12 allows unrestricted file upload and PHP code execution by using the image/jpeg, image/pjpeg, image/png, or image/gif content type for a .php file. upload.php en tianchoy/blog hasta 2017-09-12 permite la subida de archivos sin restricciones y la ejecución de código PHP mediante el uso del tipo de contenido image/jpeg, image/pjpeg, image/png, o image/gif para un archivo .php. • https://github.com/imsebao/404team/blob/master/tianchoy-blog-getshell.md • CWE-434: Unrestricted Upload of File with Dangerous Type •