Lucene search

K

A-blog Security Vulnerabilities

cve
cve

CVE-2010-4917

SQL injection vulnerability in sources/search.php in A-Blog 2.0 allows remote attackers to execute arbitrary SQL commands via the words...

8.6AI Score

0.002EPSS

2011-10-08 10:55 AM
24
cve
cve

CVE-2008-0676

Cross-site scripting (XSS) vulnerability in search.php in A-Blog 2 allows remote attackers to inject arbitrary web script or HTML via the words...

6.3AI Score

0.001EPSS

2008-02-12 01:00 AM
19
cve
cve

CVE-2008-0677

SQL injection vulnerability in blog.php in A-Blog 2 allows remote attackers to execute arbitrary SQL commands via the id parameter in a news...

9.3AI Score

0.001EPSS

2008-02-12 01:00 AM
16
cve
cve

CVE-2006-6729

Cross-site scripting (XSS) vulnerability in a-blog 1.51 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.006EPSS

2006-12-26 09:28 PM
23
cve
cve

CVE-2006-5135

Multiple PHP remote file inclusion vulnerabilities in A-Blog 2 allow remote attackers to execute arbitrary PHP code via a URL in the (1) open_box, (2) middle_box, and (3) close_box parameters in (a) sources/myaccount.php; the (4) navigation_end parameter in (b) navigation/search.php and (c)...

7.8AI Score

0.051EPSS

2006-10-03 04:03 AM
29
cve
cve

CVE-2006-5092

PHP remote file inclusion vulnerability in navigation/menu.php in A-Blog 2 allows remote attackers to execute arbitrary PHP code via a URL in the navigation_start...

7.7AI Score

0.1EPSS

2006-09-29 08:07 PM
20