Lucene search

K

Myblog Security Vulnerabilities

cve
cve

CVE-2007-2081

MyBlog 0.9.8 and earlier allows remote attackers to bypass authentication requirements via the admin cookie parameter to certain admin files, as demonstrated by admin/settings.php.

7AI Score

0.03EPSS

2007-04-18 03:19 AM
26
cve
cve

CVE-2007-2082

Direct static code injection vulnerability in admin/settings.php in MyBlog 0.9.8 and earlier allows remote authenticated admin users to inject arbitrary PHP code via the content parameter, which can be executed by accessing index.php. NOTE: a separate vulnerability could be leveraged to make this i...

6.9AI Score

0.003EPSS

2007-04-18 03:19 AM
36
cve
cve

CVE-2008-2962

Multiple cross-site scripting (XSS) vulnerabilities in MyBlog allow remote attackers to inject arbitrary web script or HTML via the (1) s and (2) sort parameters to index.php, and the (3) id parameter to post.php.

5.8AI Score

0.002EPSS

2008-07-02 05:14 PM
18
cve
cve

CVE-2008-2963

Multiple SQL injection vulnerabilities in MyBlog allow remote attackers to execute arbitrary SQL commands via the (1) view parameter to (a) index.php, and the (2) id parameter to (b) member.php and (c) post.php.

8.5AI Score

0.001EPSS

2008-07-02 05:14 PM
24
cve
cve

CVE-2008-4341

add.php in MyBlog 0.9.8 and earlier allows remote attackers to bypass authentication and gain administrative access by setting a cookie with admin=yes and login=admin.

7.1AI Score

0.019EPSS

2008-09-30 05:22 PM
31
cve
cve

CVE-2008-6193

Sam Crew MyBlog stores passwords in cleartext in a MySQL database, which allows context-dependent attackers to obtain sensitive information.

6.4AI Score

0.001EPSS

2009-02-19 06:30 PM
22
cve
cve

CVE-2010-1540

Directory traversal vulnerability in index.php in the MyBlog (com_myblog) component 3.0.329 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the task parameter. NOTE: some of these details are obtained from third party information.

6.9AI Score

0.004EPSS

2010-04-26 07:30 PM
23