5 results (0.008 seconds)

CVSS: 8.8EPSS: 4%CPEs: 1EXPL: 2

m1k1o/blog is a lightweight self-hosted facebook-styled PHP blog. Errors from functions `imagecreatefrom*` and `image*` have not been checked properly. Although PHP issued warnings and the upload function returned `false`, the original file (that could contain a malicious payload) was kept on the disk. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue. m1k1o/blog es un blog PHP ligero y auto-alojado al estilo de Facebook. • https://www.exploit-db.com/exploits/50943 http://packetstormsecurity.com/files/167235/m1k1os-Blog-1.3-Remote-Code-Execution.html https://github.com/m1k1o/blog/commit/6f5e59f1401c4a3cf2e518aa85b231ea14e8a2ef https://github.com/m1k1o/blog/security/advisories/GHSA-wmqj-5v54-24x4 • CWE-20: Improper Input Validation CWE-252: Unchecked Return Value •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

A SQL Injection issue in the list controller of the Prestahome Blog (aka ph_simpleblog) module before 1.7.8 for Prestashop allows a remote attacker to extract data from the database via the sb_category parameter. Un problema de inyección SQL en el controlador de listas del módulo Prestahome Blog (también se conoce como ph_simpleblog) versiones anteriores a 1.7.8 para Prestashop, permite a un atacante remoto extraer datos de la base de datos por medio del parámetro sb_category. • https://alysum5.promokit.eu/promokit/documentation/blog https://blog.sorcery.ie https://blog.sorcery.ie/posts/ph_simpleblog_sqli • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

SQL Injection exists in tianchoy/blog through 2017-09-12 via the id parameter to view.php. Existe una vulnerabilidad de inyección SQL en tianchoy/blog hasta 2017-09-12 mediante el parámetro id a view.php. • https://github.com/imsebao/404team/blob/master/tianchoy-blog-sql.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

upload.php in tianchoy/blog through 2017-09-12 allows unrestricted file upload and PHP code execution by using the image/jpeg, image/pjpeg, image/png, or image/gif content type for a .php file. upload.php en tianchoy/blog hasta 2017-09-12 permite la subida de archivos sin restricciones y la ejecución de código PHP mediante el uso del tipo de contenido image/jpeg, image/pjpeg, image/png, o image/gif para un archivo .php. • https://github.com/imsebao/404team/blob/master/tianchoy-blog-getshell.md • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in complete.php in Simple PHP Scripts blog 0.3 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Simple PHP Scripts blog 0.3 permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante el parámetro id. NOTA: el origen de esta información es desconocido; los detalles se han obtenido únicamente de información de terceros. • http://www.securityfocus.com/bid/28054 https://exchange.xforce.ibmcloud.com/vulnerabilities/40986 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •