RSS   Podatności dla 'Fantastic blog'   RSS

2022-05-04
 
CVE-2022-28512

CWE-89
 

 
A SQL injection vulnerability exists in Sourcecodester Fantastic Blog CMS 1.0 . An attacker can inject query in "/fantasticblog/single.php" via the "id=5" parameters.

 
2021-07-22
 
CVE-2021-26224

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in SourceCodester Fantastic-Blog-CMS V 1.0 allows remote attackers to inject arbitrary web script or HTML via the search field to search.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top