Vulnerabilities > DIY CMS > Blog

DATE CVE VULNERABILITY TITLE RISK
2012-08-31 CVE-2011-5140 SQL Injection vulnerability in Diy-Cms Blog 1.0
Multiple SQL injection vulnerabilities in the blog module 1.0 for DiY-CMS allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to (a) tags.php, (b) list.php, (c) index.php, (d) main_index.php, (e) viewpost.php, (f) archive.php, (g) control/approve_comments.php, (h) control/approve_posts.php, and (i) control/viewcat.php; and the (2) month and (3) year parameters to archive.php.
network
low complexity
diy-cms CWE-89
7.5