Lucene search

K

Blog Security Vulnerabilities

cve
cve

CVE-2008-4802

Cross-site scripting (XSS) vulnerability in complete.php in Simple PHP Scripts blog 0.3 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

5.7AI Score

0.002EPSS

2008-10-31 06:09 PM
18
cve
cve

CVE-2011-5140

Multiple SQL injection vulnerabilities in the blog module 1.0 for DiY-CMS allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to (a) tags.php, (b) list.php, (c) index.php, (d) main_index.php, (e) viewpost.php, (f) archive.php, (g) control/approve_comments.php, (h) c...

8.8AI Score

0.002EPSS

2012-08-31 09:55 PM
14
cve
cve

CVE-2017-14345

SQL Injection exists in tianchoy/blog through 2017-09-12 via the id parameter to view.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2017-14346

upload.php in tianchoy/blog through 2017-09-12 allows unrestricted file upload and PHP code execution by using the image/jpeg, image/pjpeg, image/png, or image/gif content type for a .php file.

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-03 04:23 PM
31
cve
cve

CVE-2017-17948

Cells Blog 3.5 has XSS via the jfdname parameter in an act=showpic request.

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-17949

Cells Blog 3.5 has XSS via the pub_readpost.php fmid parameter.

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2017-17950

Cells Blog 3.5 has SQL Injection via the pub_readpost.php ptid parameter.

8.8CVSS

9.1AI Score

0.001EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2021-36748

A SQL Injection issue in the list controller of the Prestahome Blog (aka ph_simpleblog) module before 1.7.8 for Prestashop allows a remote attacker to extract data from the database via the sb_category parameter.

7.5CVSS

7.9AI Score

0.004EPSS

2021-08-20 06:15 PM
27
2
cve
cve

CVE-2022-23626

m1k1o/blog is a lightweight self-hosted facebook-styled PHP blog. Errors from functions imagecreatefrom* and image* have not been checked properly. Although PHP issued warnings and the upload function returned false, the original file (that could contain a malicious payload) was kept on the disk. U...

8.8CVSS

8.7AI Score

0.041EPSS

2022-02-08 10:15 PM
85
2
cve
cve

CVE-2023-43381

SQL Injection vulnerability in Tianchoy Blog v.1.8.8 allows a remote attacker to obtain sensitive information via the id parameter in the login.php

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-27 03:19 PM
12