Lucene search

K

Php-fusion Security Vulnerabilities

cve
cve

CVE-2021-3172

An issue in Php-Fusion v9.03.90 fixed in v9.10.00 allows authenticated attackers to cause a Distributed Denial of Service via the Polling...

8.1CVSS

7.8AI Score

0.001EPSS

2023-02-17 06:15 PM
19
cve
cve

CVE-2020-23702

Cross Site Scripting (XSS) vulnerability in PHP-Fusion 9.03.60 via 'New Shout' in...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-07 07:15 PM
23
cve
cve

CVE-2020-23181

A reflected cross site scripting (XSS) vulnerability in /administration/theme.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Manage Theme"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
30
2
cve
cve

CVE-2020-23184

A stored cross site scripting (XSS) vulnerability in /administration/settings_registration.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Registration"...

5.4CVSS

5.8AI Score

0.001EPSS

2021-07-02 06:15 PM
26
2
cve
cve

CVE-2020-23185

A stored cross site scripting (XSS) vulnerability in /administration/setting_security.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.8AI Score

0.001EPSS

2021-07-02 06:15 PM
30
2
cve
cve

CVE-2020-23179

A stored cross site scripting (XSS) vulnerability in administration/settings_main.php of PHP-Fusion 9.03.50 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Site footer"...

5.4CVSS

5.8AI Score

0.001EPSS

2021-07-02 06:15 PM
31
2
cve
cve

CVE-2020-23178

An issue exists in PHP-Fusion 9.03.50 where session cookies are not deleted once a user logs out, allowing for an attacker to perform a session replay attack and impersonate the victim...

5.4CVSS

7.3AI Score

0.001EPSS

2021-07-02 06:15 PM
27
2
cve
cve

CVE-2020-23182

The component /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php in PHP-Fusion 9.03.60 allows attackers to redirect victim users to malicious websites via a crafted payload entered into the Shoutbox message...

5.4CVSS

7.1AI Score

0.001EPSS

2021-07-02 06:15 PM
31
2
cve
cve

CVE-2020-35952

login.php in PHPFusion (aka PHP-Fusion) Andromeda 9.x before 2020-12-30 generates error messages that distinguish between incorrect username and incorrect password (i.e., not a single "Incorrect username or password" message in both cases), which might allow...

6.5CVSS

7.5AI Score

0.001EPSS

2021-01-03 04:15 AM
24
1
cve
cve

CVE-2020-24949

Privilege escalation in PHP-Fusion 9.03.50 downloads/downloads.php allows an authenticated user (not admin) to send a crafted request to the server and perform remote command execution...

8.8CVSS

8.7AI Score

0.944EPSS

2020-09-03 02:15 PM
92
2
cve
cve

CVE-2020-23658

PHP-Fusion 9.03.60 is affected by Cross Site Scripting (XSS) via...

5.4CVSS

6.5AI Score

0.001EPSS

2020-08-26 06:15 PM
19
cve
cve

CVE-2020-17449

PHP-Fusion 9.03 allows XSS via the error_log...

5.4CVSS

6.2AI Score

0.001EPSS

2020-08-12 10:15 PM
14
cve
cve

CVE-2020-17450

PHP-Fusion 9.03 allows XSS on the preview...

6.1CVSS

6.5AI Score

0.001EPSS

2020-08-12 10:15 PM
14
cve
cve

CVE-2020-15041

PHP-Fusion 9.03.60 allows XSS via the administration/site_links.php Add Site Link...

4.8CVSS

5.9AI Score

0.001EPSS

2020-06-24 09:15 PM
27
cve
cve

CVE-2020-14960

A SQL injection vulnerability in PHP-Fusion 9.03.50 affects the endpoint administration/comments.php via the ctype...

7.2CVSS

8AI Score

0.104EPSS

2020-06-22 12:15 AM
31
cve
cve

CVE-2020-12718

In administration/comments.php in PHP-Fusion 9.03.50, an authenticated attacker can take advantage of a stored XSS vulnerability in the Preview Comment feature. The protection mechanism can be bypassed by using HTML event handlers such as...

5.4CVSS

5.6AI Score

0.001EPSS

2020-05-08 12:15 AM
71
cve
cve

CVE-2020-12708

Multiple cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the cat_id parameter to downloads/downloads.php or article.php. NOTE: this might overlap...

6.1CVSS

6.1AI Score

0.002EPSS

2020-05-07 08:15 PM
48
cve
cve

CVE-2020-12706

Multiple Cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the go parameter to faq/faq_admin.php or...

5.4CVSS

5.5AI Score

0.005EPSS

2020-05-07 08:15 PM
69
cve
cve

CVE-2020-12461

PHP-Fusion 9.03.50 allows SQL Injection because maincore.php has an insufficient protection mechanism. An attacker can develop a crafted payload that can be inserted into the sort_order GET parameter on the members.php members search page. This parameter allows for control over anything after the.....

8.8CVSS

8.1AI Score

0.004EPSS

2020-04-29 05:15 PM
21
cve
cve

CVE-2020-12438

An XSS vulnerability exists in the banners.php page of PHP-Fusion 9.03.50. This can be exploited because the only security measure used against XSS is the stripping of SCRIPT tags. A malicious actor can use HTML event handlers to run JavaScript instead of using SCRIPT...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-28 09:15 PM
36
cve
cve

CVE-2019-12099

In PHP-Fusion 9.03.00, edit_profile.php allows remote authenticated users to execute arbitrary code because includes/dynamics/includes/form_fileinput.php and includes/classes/PHPFusion/Installer/Lib/Core.settings.inc mishandle executable files during avatar...

8.8CVSS

8.1AI Score

0.071EPSS

2019-05-14 09:29 PM
27
cve
cve

CVE-2015-8375

Cross-site scripting (XSS) vulnerability in PHP-Fusion...

5.4CVSS

6.4AI Score

0.001EPSS

2017-09-25 09:29 PM
16
cve
cve

CVE-2014-8596

Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to...

8.2AI Score

0.002EPSS

2014-11-17 04:59 PM
26
cve
cve

CVE-2013-1803

Multiple SQL injection vulnerabilities in PHP-Fusion before 7.02.06 allow remote attackers to execute arbitrary SQL commands via the (1) orderby parameter to downloads.php; or remote authenticated users with certain permissions to execute arbitrary SQL commands via a (2) parameter name starting...

8.2AI Score

0.005EPSS

2014-05-05 05:06 PM
31
cve
cve

CVE-2013-7375

SQL injection vulnerability in includes/classes/Authenticate.class.php in PHP-Fusion 7.02.01 through 7.02.05 allows remote attackers to execute arbitrary SQL commands via the user ID in a user cookie, a different vulnerability than...

8.5AI Score

0.003EPSS

2014-05-05 05:06 PM
35
cve
cve

CVE-2013-1807

PHP-Fusion before 7.02.06 stores backup files with predictable filenames in an unrestricted directory under the web document root, which might allow remote attackers to obtain sensitive information via a direct request to the backup file in...

6.4AI Score

0.009EPSS

2014-04-30 11:58 PM
20
cve
cve

CVE-2013-1806

Multiple directory traversal vulnerabilities in PHP-Fusion before 7.02.06 allow remote authenticated users to include and execute arbitrary files via a .. (dot dot) in the (1) user_theme parameter to maincore.php; or remote authenticated administrators to delete arbitrary files via the (2) enable.....

7.1AI Score

0.012EPSS

2014-04-30 11:58 PM
22
cve
cve

CVE-2013-1804

Multiple cross-site scripting (XSS) vulnerabilities in PHP-Fusion before 7.02.06 allow remote attackers to inject arbitrary web script or HTML via the (1) highlight parameter to forum/viewthread.php; or remote authenticated users with certain permissions to inject arbitrary web script or HTML via.....

5.5AI Score

0.001EPSS

2014-04-29 08:55 PM
30
cve
cve

CVE-2012-6043

Cross-site scripting (XSS) vulnerability in downloads.php in PHP-Fusion 7.02.04 allows remote attackers to inject arbitrary web script or HTML via the cat_id...

6AI Score

0.002EPSS

2012-11-26 10:55 PM
25
cve
cve

CVE-2010-4931

Directory traversal vulnerability in maincore.php in PHP-Fusion allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder_level parameter. NOTE: this issue has been disputed by a reliable third...

7.8AI Score

0.038EPSS

2011-10-09 10:55 AM
22
cve
cve

CVE-2008-6850

Cross-site scripting (XSS) vulnerability in messages.php in PHP-Fusion 6.01.17 and 7.00.3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.003EPSS

2009-07-07 07:00 PM
23
cve
cve

CVE-2008-5946

SQL injection vulnerability in readmore.php in PHP-Fusion 4.01 allows remote attackers to execute arbitrary SQL commands via the news_id...

9.3AI Score

0.001EPSS

2009-01-22 11:30 AM
32
cve
cve

CVE-2008-5335

SQL injection vulnerability in messages.php in PHP-Fusion 6.01.15 and 7.00.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the subject and msg_send parameters, a different vector than CVE-2005-3157, CVE-2005-3158, CVE-2005-3159, CVE-2005-4005,...

8.3AI Score

0.004EPSS

2008-12-05 01:30 AM
19
cve
cve

CVE-2008-5197

SQL injection vulnerability in classifieds.php in PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the lid parameter in a detail_adverts...

9.3AI Score

0.001EPSS

2008-11-21 05:30 PM
33
cve
cve

CVE-2008-1918

SQL injection vulnerability in submit.php in PHP-Fusion 6.01.14 and 6.00.307, when magic_quotes_gpc is disabled and the database table prefix is known, allows remote authenticated users to execute arbitrary SQL commands via the submit_info[] parameter in a link submission action. NOTE: it was...

8.8AI Score

0.002EPSS

2008-04-23 01:05 PM
16
cve
cve

CVE-2007-3559

Cross-site scripting (XSS) vulnerability in infusions/shoutbox_panel/shoutbox_panel.php in PHP-Fusion 6.01.10 and 6.01.9, when guest posts are enabled, allows remote authenticated users to inject arbitrary web script or HTML via the URI, related to the FUSION_QUERY...

5.9AI Score

0.003EPSS

2007-07-04 04:30 PM
21