11 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 9EXPL: 1

A vulnerability was found in Tianchoy Blog up to 1.8.8. It has been classified as critical. This affects an unknown part of the file /so.php. The manipulation of the argument search leads to sql injection. It is possible to initiate the attack remotely. • https://github.com/topsky979/Security-Collections/tree/main/cve5 https://vuldb.com/?ctiid.272445 https://vuldb.com/?id.272445 https://vuldb.com/?submit.376851 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

SQL Injection vulnerability in Tianchoy Blog v.1.8.8 allows a remote attacker to obtain sensitive information via the id parameter in the login.php Vulnerabilidad de inyección SQL en Tianchoy Blog v.1.8.8 permite a un atacante remoto obtener información sensible a través del parámetro id en login.php • https://gist.github.com/Chiaki2333/59ef607c3eb3a7b4db1537705d05e4d1 https://github.com/Chiaki2333/vulnerability/blob/main/tianchoy-blog-sql-login.php.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 4%CPEs: 1EXPL: 2

m1k1o/blog is a lightweight self-hosted facebook-styled PHP blog. Errors from functions `imagecreatefrom*` and `image*` have not been checked properly. Although PHP issued warnings and the upload function returned `false`, the original file (that could contain a malicious payload) was kept on the disk. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue. m1k1o/blog es un blog PHP ligero y auto-alojado al estilo de Facebook. • https://www.exploit-db.com/exploits/50943 http://packetstormsecurity.com/files/167235/m1k1os-Blog-1.3-Remote-Code-Execution.html https://github.com/m1k1o/blog/commit/6f5e59f1401c4a3cf2e518aa85b231ea14e8a2ef https://github.com/m1k1o/blog/security/advisories/GHSA-wmqj-5v54-24x4 • CWE-20: Improper Input Validation CWE-252: Unchecked Return Value •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

A SQL Injection issue in the list controller of the Prestahome Blog (aka ph_simpleblog) module before 1.7.8 for Prestashop allows a remote attacker to extract data from the database via the sb_category parameter. Un problema de inyección SQL en el controlador de listas del módulo Prestahome Blog (también se conoce como ph_simpleblog) versiones anteriores a 1.7.8 para Prestashop, permite a un atacante remoto extraer datos de la base de datos por medio del parámetro sb_category. • https://alysum5.promokit.eu/promokit/documentation/blog https://blog.sorcery.ie https://blog.sorcery.ie/posts/ph_simpleblog_sqli • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cells Blog 3.5 has XSS via the jfdname parameter in an act=showpic request. Cells Blog 3.5 contiene XSS mediante el parámetro jfdname en una petición act=showpic. • https://github.com/d4wner/Vulnerabilities-Report/blob/master/cell.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •