Vulnerabilities > Y Blog > Yblog > 0.2.2.2

DATE CVE VULNERABILITY TITLE RISK
2008-06-12 CVE-2008-2669 SQL Injection vulnerability in Y-Blog Yblog 0.2.2.2
Multiple SQL injection vulnerabilities in yBlog 0.2.2.2 allow remote attackers to execute arbitrary SQL commands via (1) the q parameter to search.php, or the n parameter to (2) user.php or (3) uss.php.
network
low complexity
y-blog CWE-89
7.5
2008-06-12 CVE-2008-2668 Cross-Site Scripting vulnerability in Y-Blog Yblog 0.2.2.2
Multiple cross-site scripting (XSS) vulnerabilities in yBlog 0.2.2.2 allow remote attackers to inject arbitrary web script or HTML via (1) the q parameter to search.php, or the n parameter to (2) user.php or (3) uss.php.
network
y-blog CWE-79
4.3