5 results (0.011 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cells Blog 3.5 has XSS via the jfdname parameter in an act=showpic request. Cells Blog 3.5 contiene XSS mediante el parámetro jfdname en una petición act=showpic. • https://github.com/d4wner/Vulnerabilities-Report/blob/master/cell.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cells Blog 3.5 has XSS via the pub_readpost.php fmid parameter. Cells Blog 3.5 contiene XSS mediante el parámetro fmid en pub_readpost.php. • https://github.com/d4wner/Vulnerabilities-Report/blob/master/cell.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Cells Blog 3.5 has SQL Injection via the pub_readpost.php ptid parameter. Cells Blog 3.5 contiene inyección SQL mediante el parámetro ptid en pub_readpost.php. • https://github.com/d4wner/Vulnerabilities-Report/blob/master/cell.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

SQL Injection exists in tianchoy/blog through 2017-09-12 via the id parameter to view.php. Existe una vulnerabilidad de inyección SQL en tianchoy/blog hasta 2017-09-12 mediante el parámetro id a view.php. • https://github.com/imsebao/404team/blob/master/tianchoy-blog-sql.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

upload.php in tianchoy/blog through 2017-09-12 allows unrestricted file upload and PHP code execution by using the image/jpeg, image/pjpeg, image/png, or image/gif content type for a .php file. upload.php en tianchoy/blog hasta 2017-09-12 permite la subida de archivos sin restricciones y la ejecución de código PHP mediante el uso del tipo de contenido image/jpeg, image/pjpeg, image/png, o image/gif para un archivo .php. • https://github.com/imsebao/404team/blob/master/tianchoy-blog-getshell.md • CWE-434: Unrestricted Upload of File with Dangerous Type •