Vulnerabilities > Bblog

DATE CVE VULNERABILITY TITLE RISK
2008-10-03 CVE-2008-4436 SQL Injection vulnerability in Bblog Wbblog 0.7.6
SQL injection vulnerability in bblog_plugins/builtin.help.php in bBlog 0.7.6 allows remote attackers to execute arbitrary SQL commands via the mod parameter.
network
low complexity
bblog CWE-89
7.5
2004-03-26 CVE-2004-1865 Cross-Site Scripting vulnerability in Bblog 0.7.2
Cross-site scripting (XSS) vulnerability in the administration panel in bBlog 0.7.2 allows remote authenticated users with superuser privileges to inject arbitrary web script or HTML via a blog name ($blogname).
network
bblog CWE-79
3.5