Lucene search

K

Blog Security Vulnerabilities

cve
cve

CVE-2007-5071

Incomplete blacklist vulnerability in upload_img_cgi.php in Simple PHP Blog before 0.5.1 allows remote attackers to upload dangerous files and execute arbitrary code, as demonstrated by a filename ending in .php. or a .htaccess file, a different vector than CVE-2005-2733. NOTE: the vulnerability...

7.4AI Score

0.917EPSS

2007-09-24 11:17 PM
20
cve
cve

CVE-2007-5072

Multiple cross-site scripting (XSS) vulnerabilities in Simple PHP Blog (SPHPBlog) before 0.5.1, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via certain user_colors array parameters to certain user_style.php files under themes/, as demonstrated by....

5.9AI Score

0.006EPSS

2007-09-24 11:17 PM
16
cve
cve

CVE-2007-4371

Unrestricted file upload vulnerability in admin/pages/blog-add.php in Neuron Blog 1.1 allows remote attackers to upload and execute arbitrary PHP files in...

7.5AI Score

0.011EPSS

2007-08-15 11:17 PM
18
cve
cve

CVE-2007-4093

Minb Is Not a Blog (minb) stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing usernames and encrypted passwords via a direct request for...

6.4AI Score

0.006EPSS

2007-07-30 08:17 PM
22
cve
cve

CVE-2007-4055

SQL injection vulnerability in comments_get.asp in SimpleBlog 3.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: this may be related to...

8.3AI Score

0.093EPSS

2007-07-30 05:30 PM
21
cve
cve

CVE-2007-3979

SQL injection vulnerability in index.php in BlogSite Professional (aka Blog System) 1.x allows remote attackers to execute arbitrary SQL commands via the news_id...

8.4AI Score

0.01EPSS

2007-07-25 05:30 PM
25
cve
cve

CVE-2007-3888

Multiple cross-site scripting (XSS) vulnerabilities in Insanely Simple Blog 0.5 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the search action, possibly related to the term parameter to index.php; or (2) an anonymous blog entry, possibly involving the (a)...

5.9AI Score

0.008EPSS

2007-07-18 11:30 PM
20
cve
cve

CVE-2007-3889

Multiple SQL injection vulnerabilities in Insanely Simple Blog 0.5 and earlier allow remote attackers to execute arbitrary SQL commands via the current_subsection parameter to index.php and other unspecified...

8.5AI Score

0.009EPSS

2007-07-18 11:30 PM
20
cve
cve

CVE-2007-3824

SQL injection vulnerability in katgoster.asp in MzK Blog (tr) allows remote attackers to execute arbitrary SQL commands via the katID...

8.4AI Score

0.004EPSS

2007-07-17 01:30 AM
16
cve
cve

CVE-2007-3561

Cross-site scripting (XSS) vulnerability in ara.asp in Efendy Blog 1.0 allows remote attackers to inject arbitrary web script or HTML via the ara parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.6AI Score

0.003EPSS

2007-07-04 04:30 PM
85
cve
cve

CVE-2007-3198

Cross-site scripting (XSS) vulnerability in comments.php in Maran PHP Blog (Maran Blog), possibly only versions before 20070610, allows remote attackers to inject arbitrary web script or HTML via the id...

5.9AI Score

0.013EPSS

2007-06-12 11:30 PM
29
cve
cve

CVE-2007-3131

Cross-site scripting (XSS) vulnerability in add_comment.php in Light Blog 4.1 before 20070606 allows remote attackers to inject arbitrary web script or HTML via the id...

5.7AI Score

0.011EPSS

2007-06-08 04:30 PM
23
cve
cve

CVE-2007-3083

Z-Blog 1.7 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.3AI Score

0.01EPSS

2007-06-06 10:30 AM
24
cve
cve

CVE-2007-2420

SQL injection vulnerability in bry.asp in Burak Yilmaz Blog 1.0 allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.004EPSS

2007-05-02 12:19 AM
19
cve
cve

CVE-2007-1525

Direct static code injection vulnerability in postpost.php in Dayfox Blog (dfblog) 4 allows remote attackers to execute arbitrary PHP code via the cat parameter, which can be executed via a request to...

7.7AI Score

0.145EPSS

2007-03-20 08:19 PM
42
cve
cve

CVE-2007-1471

admin/default.asp in Orion-Blog 2.0 allows remote attackers to bypass authentication controls and gain privileges via a direct URL request for...

7.1AI Score

0.039EPSS

2007-03-16 09:19 PM
29
cve
cve

CVE-2007-1445

SQL injection vulnerability in the heme preview feature for default.asp in BP Blog 7.0 through 7.0.2 allows remote attackers to execute arbitrary SQL commands via the layout...

8.4AI Score

0.132EPSS

2007-03-14 12:19 AM
21
cve
cve

CVE-2007-1432

Grayscale Blog 0.8.0, and possibly earlier versions, allows remote attackers to gain privileges via direct requests with modified arguments in (1) the user_permissions parameter to add_users.php, and unspecified parameters to (2) addblog.php, (3) editblog.php, (4) editlinks.php, (5)...

7.1AI Score

0.011EPSS

2007-03-13 07:19 PM
20
cve
cve

CVE-2007-1433

Cross-site scripting (XSS) vulnerability in Grayscale Blog 0.8.0, and possibly earlier versions, allows remote attackers to inject arbitrary web script or HTML via the comment fields to (1) scripts/addblog_comment.php and (2)...

5.8AI Score

0.003EPSS

2007-03-13 07:19 PM
29
cve
cve

CVE-2007-1434

SQL injection vulnerability in Grayscale Blog 0.8.0, and possibly earlier versions, might allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to (a) userdetail.php, id and (2) url parameter to (b) jump.php, and id variable to (c)...

8.5AI Score

0.002EPSS

2007-03-13 07:19 PM
27
cve
cve

CVE-2007-1248

Multiple cross-site scripting (XSS) vulnerabilities in built2go News Manager Blog 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) cid, (2) uid, and (3) nid parameters to (a) news.php, and the nid parameter to (b)...

5.8AI Score

0.006EPSS

2007-03-03 08:19 PM
24
cve
cve

CVE-2006-6993

Multiple SQL injection vulnerabilities in pages/addcomment2.php in Neuron Blog 1.1 allow remote attackers to inject arbitrary SQL commands via the (1) commentname, (2) commentmail, (3) commentwebsite, and (4) comment parameters. NOTE: the provenance of this information is unknown; the details are.....

7.8AI Score

0.001EPSS

2007-02-12 11:28 AM
19
cve
cve

CVE-2006-6951

Cross-site scripting (XSS) vulnerability in blog.php in OdysseusBlog allows remote attackers to inject arbitrary web script or HTML via the page...

5.7AI Score

0.022EPSS

2007-01-23 02:28 AM
21
cve
cve

CVE-2007-0150

Multiple PHP remote file inclusion vulnerabilities in index.php in Dayfox Blog allow remote attackers to execute arbitrary PHP code via a URL in the (1) page, (2) subject, and (3) q...

7.7AI Score

0.024EPSS

2007-01-09 06:28 PM
25
cve
cve

CVE-2007-0121

Cross-site scripting (XSS) vulnerability in search.asp in RI Blog 1.3 allows remote attackers to inject arbitrary web script or HTML via the q...

5.7AI Score

0.011EPSS

2007-01-09 02:28 AM
19
cve
cve

CVE-2006-6830

PHP remote file inclusion vulnerability in b2verifauth.php in b2 Blog 0.5 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the index...

7.9AI Score

0.051EPSS

2007-01-01 11:00 PM
23
cve
cve

CVE-2006-6729

Cross-site scripting (XSS) vulnerability in a-blog 1.51 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.006EPSS

2006-12-26 09:28 PM
26
cve
cve

CVE-2006-6552

PHP remote file inclusion vulnerability in admin/plugins/NP_UserSharing.php in BLOG:CMS 4.1.3 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the DIR_ADMIN...

8AI Score

0.159EPSS

2006-12-14 06:28 PM
20
cve
cve

CVE-2006-6369

SQL injection vulnerability in lib/entry_reply_entry.php in Invision Community Blog Mod 1.2.4 allows remote attackers to execute arbitrary SQL commands via the eid parameter, when accessed through the "Preview message"...

8.8AI Score

0.003EPSS

2006-12-07 05:28 PM
16
cve
cve

CVE-2006-6192

Unspecified scripts in the admin directory in 8pixel.net SimpleBlog 3.0 and earlier do not properly perform authentication, which allows remote attackers to add users and perform certain other unauthorized privileged actions. NOTE: The provenance of this information is unknown; the details are...

6.7AI Score

0.006EPSS

2006-12-01 12:28 AM
19
cve
cve

CVE-2006-6191

SQL injection vulnerability in admin/edit.asp in 8pixel.net simpleblog 2.3 and earlier allows remote attackers to execute arbitrary SQL commands via the id...

8.8AI Score

0.003EPSS

2006-12-01 12:28 AM
24
cve
cve

CVE-2006-6035

Cross-site scripting (XSS) vulnerability in list.php in BLOG:CMS 4.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the FADDR...

6AI Score

0.009EPSS

2006-11-22 12:07 AM
16
cve
cve

CVE-2006-6020

Cross-site scripting (XSS) vulnerability in announce.php in Blog Torrent Preview 0.92 allows remote attackers to inject arbitrary web script or HTML via the left...

5.9AI Score

0.008EPSS

2006-11-21 11:07 PM
25
cve
cve

CVE-2006-5383

SQL injection vulnerability in comadd.php in Def-Blog 1.0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the article...

8.8AI Score

0.006EPSS

2006-10-18 07:07 PM
15
cve
cve

CVE-2006-5244

Multiple PHP remote file inclusion vulnerabilities in OpenDock Easy Blog 1.4 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the doc_directory parameter in (1) down_stat.php, (2) file.php, (3) find_file.php, (4) lib_read_file.php,...

8AI Score

0.191EPSS

2006-10-12 12:07 AM
21
cve
cve

CVE-2006-5183

Multiple PHP remote file inclusion vulnerabilities in Dayfox Designs Dayfox Blog 2.0 allow remote attackers to execute arbitrary PHP code via a URL in the slogin parameter in the (1) adminlog.php, (2) postblog.php, (3) index.php, or (4) index2.php script in...

8AI Score

0.01EPSS

2006-10-10 04:06 AM
20
cve
cve

CVE-2006-5135

Multiple PHP remote file inclusion vulnerabilities in A-Blog 2 allow remote attackers to execute arbitrary PHP code via a URL in the (1) open_box, (2) middle_box, and (3) close_box parameters in (a) sources/myaccount.php; the (4) navigation_end parameter in (b) navigation/search.php and (c)...

7.6AI Score

0.1EPSS

2006-10-03 04:03 AM
31
cve
cve

CVE-2006-5092

PHP remote file inclusion vulnerability in navigation/menu.php in A-Blog 2 allows remote attackers to execute arbitrary PHP code via a URL in the navigation_start...

7.5AI Score

0.1EPSS

2006-09-29 08:07 PM
22
cve
cve

CVE-2006-5086

Blog Pixel Motion 2.1.1 allows remote attackers to change the username and password for the admin user via a direct request to insere_base.php with modified (1) login and (2) pass parameters. NOTE: this issue was claimed to be SQL injection by the original researcher, but it is...

8.2AI Score

0.006EPSS

2006-09-29 12:07 AM
22
cve
cve

CVE-2006-5085

Static code injection vulnerability in config.php in Blog Pixel Motion 2.1.1 allows remote attackers to execute arbitrary PHP code via the nom_blog parameter, which is injected into...

7.8AI Score

0.018EPSS

2006-09-29 12:07 AM
16
cve
cve

CVE-2006-4748

Multiple SQL injection vulnerabilities in F-ART BLOG:CMS 4.1 allow remote attackers to execute arbitrary SQL commands via the (1) xagent, (2) xpath, (3) xreferer, and (4) xdns parameters in (a) admin/plugins/NP_Log.php, and the (5) pitem parameter in (b) admin/plugins/NP_Poll.php; and allow remote....

8.5AI Score

0.006EPSS

2006-09-13 10:07 PM
15
cve
cve

CVE-2006-4592

Incomplete blacklist vulnerability in default.asp in 8pixel.net Simple Blog 2.3 and earlier allows remote attackers to conduct SQL injection attacks via ">" characters in the id parameter, which are not filtered by the protection...

8AI Score

0.004EPSS

2006-09-06 10:04 PM
27
cve
cve

CVE-2006-4300

SQL injection vulnerability in comments.asp in SimpleBlog 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id...

8.3AI Score

0.004EPSS

2006-08-23 01:04 AM
25
cve
cve

CVE-2006-4202

SQL injection vulnerability in proje_goster.php in Spidey Blog Script 1.5 and earlier allows remote attackers to execute arbitrary SQL commands via the pid...

8.8AI Score

0.002EPSS

2006-08-17 09:04 PM
18
cve
cve

CVE-2006-4063

Multiple PHP remote file inclusion vulnerabilities in Csaba Godor SAPID Blog Beta 2 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) root_path parameter to (a) usr/extensions/get_blog_infochannel.inc.php, (b) usr/extensions/get_blog_meta_info.inc.php, or (c)...

8AI Score

0.053EPSS

2006-08-10 12:04 AM
29
cve
cve

CVE-2006-3364

SQL injection vulnerability in index.php in the NP_SEO plugin in BLOG:CMS before 4.1.0 allows remote attackers to execute arbitrary SQL commands via the id...

8.8AI Score

0.092EPSS

2006-07-06 08:05 PM
25
cve
cve

CVE-2006-2809

Multiple cross-site scripting (XSS) vulnerabilities in index.php in ar-blog 5.2 allow remote attackers to inject arbitrary web script or HTML via the (1) count parameter, and possibly the (2) next, (3) Year_the_news, and (4) mo parameters. NOTE: the year and month vectors are already covered by...

5.8AI Score

0.005EPSS

2006-06-05 05:02 PM
20
cve
cve

CVE-2006-2522

Dayfox Blog 2.0 and earlier stores user credentials in edit/slog_users.txt under the web document root with insufficient access control, which allows remote attackers to gain...

7AI Score

0.027EPSS

2006-05-22 10:02 PM
19
cve
cve

CVE-2006-2251

SQL injection vulnerability in the do_mmod function in mod.php in Invision Community Blog (ICB) 1.1.2 final through 1.2 allows remote attackers with moderator privileges to execute arbitrary SQL commands via the selectedbids...

8.4AI Score

0.012EPSS

2006-05-09 10:02 AM
14
cve
cve

CVE-2006-2127

SQL injection vulnerability in weblog_posting.php in Blog Mod 0.2.x allows remote attackers to execute arbitrary SQL commands via the r...

8.4AI Score

0.018EPSS

2006-05-01 11:02 PM
24
Total number of security vulnerabilities297