Lucene search

K

Simple Php Blog Security Vulnerabilities

cve
cve

CVE-2011-5029

Multiple cross-site scripting (XSS) vulnerabilities in Simple PHP Blog 0.7.0 and possibly earlier allow remote attackers to inject arbitrary web script or HTML via the (1) entry parameter to delete.php or (2) category parameter to...

6.4AI Score

0.002EPSS

2011-12-29 10:55 PM
17
cve
cve

CVE-2009-4421

Directory traversal vulnerability in languages_cgi.php in Simple PHP Blog 0.5.1 and earlier allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the blog_language1...

7.5AI Score

0.005EPSS

2009-12-24 05:30 PM
20
cve
cve

CVE-2007-5071

Incomplete blacklist vulnerability in upload_img_cgi.php in Simple PHP Blog before 0.5.1 allows remote attackers to upload dangerous files and execute arbitrary code, as demonstrated by a filename ending in .php. or a .htaccess file, a different vector than CVE-2005-2733. NOTE: the vulnerability...

7.4AI Score

0.138EPSS

2007-09-24 11:17 PM
18
cve
cve

CVE-2007-5072

Multiple cross-site scripting (XSS) vulnerabilities in Simple PHP Blog (SPHPBlog) before 0.5.1, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via certain user_colors array parameters to certain user_style.php files under themes/, as demonstrated by....

6.3AI Score

0.003EPSS

2007-09-24 11:17 PM
15
cve
cve

CVE-2006-1243

Directory traversal vulnerability in install05.php in Simple PHP Blog (SPB) 0.4.7.1 and earlier allows remote attackers to include and execute arbitrary local files via directory traversal sequences and a NUL (%00) character in the blog_language parameter, as demonstrated by injecting PHP...

7.4AI Score

0.025EPSS

2006-03-15 05:06 PM
25
cve
cve

CVE-2005-3473

Multiple cross-site scripting (XSS) vulnerabilities in Simple PHP Blog 0.4.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) entry, (2) blog_subject, and (3) blog_text parameters (involving the temp_subject variable) in (a) preview_cgi.php and (b)...

6.3AI Score

0.006EPSS

2005-11-03 02:02 AM
23
cve
cve

CVE-2005-2787

comment_delete_cgi.php in Simple PHP Blog allows remote attackers to delete arbitrary files via the comment...

7.1AI Score

0.012EPSS

2005-09-02 11:03 PM
26
cve
cve

CVE-2005-2733

upload_img_cgi.php in Simple PHP Blog (SPHPBlog) does not properly restrict file extensions of uploaded files, which could allow remote attackers to execute arbitrary...

7.6AI Score

0.917EPSS

2005-08-30 11:45 AM
24
cve
cve

CVE-2005-2192

SimplePHPBlog 0.4.0 stores password hashes in config/password.txt with insufficient access control, which allows remote attackers to obtain passwords via a brute force...

7.5AI Score

0.014EPSS

2005-07-11 04:00 AM
19
cve
cve

CVE-2005-1135

Cross-site scripting (XSS) vulnerability in search.php for Simple PHP Blog (sphpBlog) 0.4.0 allows remote attackers to inject arbitrary web script or HTML via the q...

5.9AI Score

0.004EPSS

2005-05-02 04:00 AM
25
cve
cve

CVE-2005-0214

Directory traversal vulnerability in Simple PHP Blog (SPHPBlog) 0.3.7c allows remote attackers to read or create arbitrary files via a .. (dot dot) in the entry...

6.9AI Score

0.006EPSS

2005-05-02 04:00 AM
21
cve
cve

CVE-2005-1137

Simple PHP Blog (sphpBlog) 0.4.0 allows remote attackers to obtain sensitive information via a direct request to sb_functions.php, which leaks the full pathname in a PHP error...

7AI Score

0.004EPSS

2005-05-02 04:00 AM
23