Lucene search

K

Blog Security Vulnerabilities

cve
cve

CVE-2022-25420

NTT Resonant Incorporated goo blog App Web Application 1.0 is vulnerable to CLRF injection. This vulnerability allows attackers to execute arbitrary code via a crafted HTTP...

9.8CVSS

9.6AI Score

0.004EPSS

2022-03-29 02:15 AM
54
cve
cve

CVE-2022-24374

Cross-site scripting vulnerability in a-blog cms Ver.2.8.x series versions prior to Ver.2.8.75, Ver.2.9.x series versions prior to Ver.2.9.40, Ver.2.10.x series versions prior to Ver.2.10.44, Ver.2.11.x series versions prior to Ver.2.11.42, and Ver.3.0.x series versions prior to Ver.3.0.1 allows a....

6.1CVSS

6AI Score

0.001EPSS

2022-02-24 03:15 PM
80
cve
cve

CVE-2022-23810

Template injection (Improper Neutralization of Special Elements Used in a Template Engine) vulnerability in a-blog cms Ver.2.8.x series versions prior to Ver.2.8.75, Ver.2.9.x series versions prior to Ver.2.9.40, Ver.2.10.x series versions prior to Ver.2.10.44, Ver.2.11.x series versions prior to.....

6.5CVSS

6.9AI Score

0.001EPSS

2022-02-24 03:15 PM
115
cve
cve

CVE-2022-23916

Cross-site scripting vulnerability in a-blog cms Ver.2.8.x series versions prior to Ver.2.8.75, Ver.2.9.x series versions prior to Ver.2.9.40, Ver.2.10.x series versions prior to Ver.2.10.44, Ver.2.11.x series versions prior to Ver.2.11.42, and Ver.3.0.x series versions prior to Ver.3.0.1 allows a....

6.1CVSS

6AI Score

0.001EPSS

2022-02-24 03:15 PM
77
cve
cve

CVE-2022-21142

Authentication bypass vulnerability in a-blog cms Ver.2.8.x series versions prior to Ver.2.8.74, Ver.2.9.x series versions prior to Ver.2.9.39, Ver.2.10.x series versions prior to Ver.2.10.43, and Ver.2.11.x series versions prior to Ver.2.11.41 allows a remote unauthenticated attacker to bypass...

9.8CVSS

9.6AI Score

0.004EPSS

2022-02-24 03:15 PM
89
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2022-23626

m1k1o/blog is a lightweight self-hosted facebook-styled PHP blog. Errors from functions imagecreatefrom* and image* have not been checked properly. Although PHP issued warnings and the upload function returned false, the original file (that could contain a malicious payload) was kept on the disk......

8.8CVSS

8.7AI Score

0.041EPSS

2022-02-08 10:15 PM
85
2
cve
cve

CVE-2020-20605

Blog CMS v1.0 contains a cross-site scripting (XSS) vulnerability in the /controller/CommentAdminController.java...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-22 11:15 PM
21
cve
cve

CVE-2021-24636

The Print My Blog WordPress Plugin before 3.4.2 does not enforce nonce (CSRF) checks, which allows attackers to make logged in administrators deactivate the Print My Blog plugin and delete all saved data for that plugin by tricking them to open a malicious...

8.1CVSS

8AI Score

0.001EPSS

2021-09-20 10:15 AM
21
cve
cve

CVE-2020-18998

Cross Site Scripting (XSS) in Blog_mini v1.0 allows remote attackers to execute arbitrary code via the component...

6.1CVSS

6.2AI Score

0.001EPSS

2021-08-27 07:15 PM
20
cve
cve

CVE-2020-18999

Cross Site Scripting (XSS) in Blog_mini v1.0 allows remote attackers to execute arbitrary code via the component...

6.1CVSS

6.2AI Score

0.001EPSS

2021-08-27 07:15 PM
13
6
cve
cve

CVE-2021-36748

A SQL Injection issue in the list controller of the Prestahome Blog (aka ph_simpleblog) module before 1.7.8 for Prestashop allows a remote attacker to extract data from the database via the sb_category...

7.5CVSS

7.9AI Score

0.004EPSS

2021-08-20 06:15 PM
27
2
cve
cve

CVE-2021-26224

Cross-site scripting (XSS) vulnerability in SourceCodester Fantastic-Blog-CMS V 1.0 allows remote attackers to inject arbitrary web script or HTML via the search field to...

6.1CVSS

6AI Score

0.001EPSS

2021-07-22 07:15 PM
30
7
cve
cve

CVE-2021-26231

SQL injection vulnerability in SourceCodester Fantastic Blog CMS v 1.0 allows remote attackers to execute arbitrary SQL statements, via the id parameter to...

9.8CVSS

9.9AI Score

0.002EPSS

2021-07-22 05:15 PM
18
4
cve
cve

CVE-2021-20728

Improper access control vulnerability in goo blog App for Android ver.1.2.25 and earlier and for iOS ver.1.3.3 and earlier allows a remote attacker to lead a user to access an arbitrary website via the vulnerable...

5.3CVSS

5AI Score

0.002EPSS

2021-06-09 02:15 AM
36
4
cve
cve

CVE-2020-21179

Sql injection vulnerability in koa2-blog 1.0.0 allows remote attackers to Injecting a malicious SQL statement via the name parameter to the signin...

9.8CVSS

9.6AI Score

0.002EPSS

2021-02-01 06:15 PM
21
cve
cve

CVE-2020-21180

Sql injection vulnerability in koa2-blog 1.0.0 allows remote attackers to Injecting a malicious SQL statement via the name parameter to the signup...

9.8CVSS

9.6AI Score

0.002EPSS

2021-02-01 06:15 PM
14
cve
cve

CVE-2020-15156

In nodebb-plugin-blog-comments before version 0.7.0, a logged in user is vulnerable to an XSS attack which could allow a third party to post on their behalf on the forum. This is due to lack of CSRF...

8.1CVSS

7.6AI Score

0.001EPSS

2020-08-26 07:15 PM
24
cve
cve

CVE-2020-10257

The ThemeREX Addons plugin before 2020-03-09 for WordPress lacks access control on the /trx_addons/v2/get/sc_layout REST API endpoint, allowing for PHP functions to be executed by any users, because includes/plugin.rest-api.php calls trx_addons_rest_get_sc_layout with an unsafe sc...

9.8CVSS

9.4AI Score

0.101EPSS

2020-03-10 12:15 AM
137
cve
cve

CVE-2019-6034

a-blog cms versions prior to Ver.2.10.23 (Ver.2.10.x), Ver.2.9.26 (Ver.2.9.x), and Ver.2.8.64 (Ver.2.8.x) allows arbitrary scripts to be executed in the context of the application due to unspecified...

6.1CVSS

6.2AI Score

0.001EPSS

2019-12-26 04:15 PM
29
cve
cve

CVE-2019-6033

Cross-site scripting vulnerability in a-blog cms versions prior to Ver.2.10.23 (Ver.2.10.x), Ver.2.9.26 (Ver.2.9.x), and Ver.2.8.64 (Ver.2.8.x) allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2019-12-26 04:15 PM
23
cve
cve

CVE-2019-11565

Server Side Request Forgery (SSRF) exists in the Print My Blog plugin before 1.6.7 for WordPress via the site...

9.8CVSS

9.5AI Score

0.005EPSS

2019-04-27 02:29 PM
28
cve
cve

CVE-2019-9765

In Blog_mini 1.0, XSS exists via the author name of a comment reply in the app/main/views.py articleDetails() function, related to...

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-14 09:29 AM
19
cve
cve

CVE-2018-18736

An XSS issue was discovered in catfish blog 2.0.33, related to "write source...

5.4CVSS

5.2AI Score

0.001EPSS

2018-10-29 12:29 PM
23
cve
cve

CVE-2018-18735

A CSRF issue was discovered in admin/Index/tiquan in catfish blog...

8.8CVSS

8.6AI Score

0.001EPSS

2018-10-29 12:29 PM
20
cve
cve

CVE-2018-17391

SQL Injection exists in authors_post.php in Super Cms Blog Pro 1.0 via the author...

9.8CVSS

9.9AI Score

0.003EPSS

2018-09-28 12:29 AM
32
cve
cve

CVE-2018-16780

Complete Responsive CMS Blog through 2018-05-20 has XSS via a...

5.4CVSS

5.2AI Score

0.001EPSS

2018-09-10 04:29 AM
21
cve
cve

CVE-2018-10255

A CSV Injection vulnerability was discovered in clustercoding Blog Master Pro v1.0 that allows a user with low level privileges to inject a command that will be included in the exported CSV file, leading to possible code...

8.8CVSS

8.9AI Score

0.003EPSS

2018-05-01 07:29 PM
41
cve
cve

CVE-2017-15983

MyMagazine Magazine & Blog CMS 1.0 allows SQL Injection via the id parameter to admin/admin_process.php for form...

9.8CVSS

9.8AI Score

0.003EPSS

2017-10-31 07:29 AM
36
cve
cve

CVE-2016-4880

Cross-site scripting vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.2AI Score

0.001EPSS

2017-05-12 06:29 PM
22
cve
cve

CVE-2016-4884

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
20
cve
cve

CVE-2016-4881

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
19
cve
cve

CVE-2016-7840

Cross-site scripting vulnerability in WEB SCHEDULE allows remote attackers to inject arbitrary web script or HTML via the month...

6.1CVSS

6.1AI Score

0.001EPSS

2017-04-28 04:59 PM
22
cve
cve

CVE-2016-7839

Cross-site scripting vulnerability in Olive Blog allows remote attackers to inject arbitrary web script or HTML via the search...

6.1CVSS

6.1AI Score

0.001EPSS

2017-04-28 04:59 PM
24
cve
cve

CVE-2016-1179

Cross-site scripting (XSS) vulnerability in the standard template of the comment functionality in appleple a-blog cms 2.6.0.1 and earlier allows remote attackers to inject arbitrary web script or...

6.1CVSS

6AI Score

0.001EPSS

2017-04-12 10:59 PM
23
cve
cve

CVE-2016-1178

The session management of the comment functionality in appleple a-blog cms 2.6.0.1 and earlier allows remote attackers to obtain or modify sensitive data via unspecified...

6.5CVSS

6.3AI Score

0.002EPSS

2017-04-12 10:59 PM
24
cve
cve

CVE-2013-1782

Cross-site scripting (XSS) vulnerability in the Responsive Blog Theme 7.x-1.x before 7.x-1.6 for Drupal allows remote authenticated users with the administer themes permission to inject arbitrary web script or HTML via vectors related to social...

5.3AI Score

0.001EPSS

2013-03-27 09:55 PM
22
cve
cve

CVE-2011-5140

Multiple SQL injection vulnerabilities in the blog module 1.0 for DiY-CMS allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to (a) tags.php, (b) list.php, (c) index.php, (d) main_index.php, (e) viewpost.php, (f) archive.php, (g) control/approve_comments.php, (h).....

8.8AI Score

0.002EPSS

2012-08-31 09:55 PM
14
cve
cve

CVE-2011-5029

Multiple cross-site scripting (XSS) vulnerabilities in Simple PHP Blog 0.7.0 and possibly earlier allow remote attackers to inject arbitrary web script or HTML via the (1) entry parameter to delete.php or (2) category parameter to...

6.1AI Score

0.002EPSS

2011-12-29 10:55 PM
17
cve
cve

CVE-2010-4917

SQL injection vulnerability in sources/search.php in A-Blog 2.0 allows remote attackers to execute arbitrary SQL commands via the words...

8.7AI Score

0.002EPSS

2011-10-08 10:55 AM
27
cve
cve

CVE-2011-1670

Cross-site scripting (XSS) vulnerability in actions/add.php in InTerra Blog Machine 1.84, and possibly earlier versions, allows remote attackers to inject arbitrary web script or HTML via the subject parameter to...

6AI Score

0.008EPSS

2011-04-10 02:51 AM
28
cve
cve

CVE-2010-3026

Cross-site request forgery (CSRF) vulnerability in application/modules/admin/controllers/users.php in Tomaz Muraus Open Blog 1.2.1, and possibly earlier, allows remote attackers to hijack the authentication of administrators for requests to admin/users/edit that grant administrative...

7.5AI Score

0.002EPSS

2010-08-16 08:00 PM
19
cve
cve

CVE-2010-3025

Multiple cross-site scripting (XSS) vulnerabilities in Tomaz Muraus Open Blog 1.2.1, and possibly earlier, allow remote attackers to inject arbitrary web script or HTML via the (1) excerpt parameter to application/modules/admin/controllers/posts.php, as reachable by admin/posts/edit; and the (2)...

6AI Score

0.004EPSS

2010-08-16 08:00 PM
21
cve
cve

CVE-2010-2922

SQL injection vulnerability in default.asp in AKY Blog allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.001EPSS

2010-07-30 08:30 PM
17
cve
cve

CVE-2010-2437

Cross-site scripting (XSS) vulnerability in class/tools.class.php in AneCMS Blog 1.3 and possibly earlier allows remote attackers to inject arbitrary web script or HTML via the comment variable to...

6AI Score

0.002EPSS

2010-06-24 05:30 PM
26
cve
cve

CVE-2010-2436

SQL injection vulnerability in modules/blog/index.php in AneCMS Blog 1.3 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the...

8.8AI Score

0.001EPSS

2010-06-24 05:30 PM
25
cve
cve

CVE-2009-4825

8pixel.net Blog 4 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.5AI Score

0.006EPSS

2010-04-27 03:30 PM
22
cve
cve

CVE-2009-4801

EZ-Blog Beta 1 does not require authentication, which allows remote attackers to create or delete arbitrary posts via requests to PHP...

7.1AI Score

0.005EPSS

2010-04-23 02:30 PM
18
cve
cve

CVE-2009-4805

Multiple SQL injection vulnerabilities in EZ-Blog Beta 1, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via (1) the storyid parameter to public/view.php or (2) the kill parameter to...

8.8AI Score

0.001EPSS

2010-04-23 02:30 PM
23
cve
cve

CVE-2010-0458

Multiple SQL injection vulnerabilities in NetArt Media Blog System 1.5 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter to index.php and the (2) note parameter to...

8.8AI Score

0.001EPSS

2010-01-28 08:30 PM
14
Total number of security vulnerabilities297