Vulnerabilities > Cells

DATE CVE VULNERABILITY TITLE RISK
2017-12-28 CVE-2017-17950 SQL Injection vulnerability in Cells Blog 3.5
Cells Blog 3.5 has SQL Injection via the pub_readpost.php ptid parameter.
network
low complexity
cells CWE-89
6.5
2017-12-28 CVE-2017-17949 Cross-site Scripting vulnerability in Cells Blog 3.5
Cells Blog 3.5 has XSS via the pub_readpost.php fmid parameter.
network
cells CWE-79
4.3
2017-12-28 CVE-2017-17948 Cross-site Scripting vulnerability in Cells Blog 3.5
Cells Blog 3.5 has XSS via the jfdname parameter in an act=showpic request.
network
cells CWE-79
4.3