Vulnerabilities > Scriptsez > EZ Blog

DATE CVE VULNERABILITY TITLE RISK
2009-12-21 CVE-2009-4366 Cross-Site Scripting vulnerability in Scriptsez EZ Blog 1.0
Cross-site scripting (XSS) vulnerability in index.php in ScriptsEz Ez Blog 1.0 allows remote attackers to inject arbitrary web script or HTML via the yr parameter in a bmonth action.
network
scriptsez CWE-79
4.3
2009-12-21 CVE-2009-4365 Cross-Site Request Forgery (CSRF) vulnerability in Scriptsez EZ Blog 1.0
Multiple cross-site request forgery (CSRF) vulnerabilities in admin.php in ScriptsEz Ez Blog 1.0 allow remote attackers to hijack the authentication of administrators for requests that (1) add a blog via the add_blog action, (2) approve a comment via the approve_comment action, (3) change administrator information including the password via the admin_opt action, and (4) delete a blog via the delete action.
network
scriptsez CWE-352
4.3
2009-12-21 CVE-2009-4364 Cross-Site Scripting vulnerability in Scriptsez EZ Blog
Cross-site scripting (XSS) vulnerability in index.php in ScriptsEz Ez Blog allows remote attackers to inject arbitrary web script or HTML via the cname parameter, related to the act and id parameters.
network
scriptsez CWE-79
4.3