Lucene search

K

Phplist Security Vulnerabilities

cve
cve

CVE-2023-27576

An issue was discovered in phpList before 3.6.14. Due to an access error, it was possible to manipulate and edit data of the system's super admin, allowing one to perform an account takeover of the user with super-admin permission. Specifically, for a request with updatepassword=1, a modified...

6.7CVSS

6.6AI Score

0.001EPSS

2023-08-18 03:15 PM
20
cve
cve

CVE-2017-20030

A vulnerability was found in PHPList 3.2.6. It has been classified as critical. Affected is an unknown function of the file /lists/admin/ of the component Sending Campain. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the...

7.2CVSS

7.9AI Score

0.001EPSS

2022-06-10 10:15 AM
20
6
cve
cve

CVE-2017-20032

A vulnerability was found in PHPList 3.2.6. It has been rated as critical. Affected by this issue is some unknown functionality of the component Subscription. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.....

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-10 10:15 AM
19
5
cve
cve

CVE-2017-20029

A vulnerability was found in PHPList 3.2.6 and classified as critical. This issue affects some unknown processing of the file /lists/index.php of the component Edit Subscription. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-10 10:15 AM
21
6
cve
cve

CVE-2017-20033

A vulnerability classified as problematic has been found in PHPList 3.2.6. This affects an unknown part of the file /lists/admin/. The manipulation of the argument page with the input send'";>alert(8) leads to cross site scripting (Reflected). It is possible to initiate the attack remo...

6.1CVSS

6.6AI Score

0.001EPSS

2022-06-10 10:15 AM
20
3
cve
cve

CVE-2017-20035

A vulnerability, which was classified as problematic, has been found in PHPList 3.2.6. This issue affects some unknown processing of the file /lists/admin/ of the component Subscribe. The manipulation leads to cross site scripting (Persistent). The attack may be initiated remotely. Upgrading to...

5.4CVSS

6.6AI Score

0.001EPSS

2022-06-10 10:15 AM
14
4
cve
cve

CVE-2017-20034

A vulnerability classified as problematic was found in PHPList 3.2.6. This vulnerability affects unknown code of the file /lists/admin/ of the component List Name. The manipulation leads to cross site scripting (Persistent). The attack can be initiated remotely. Upgrading to version 3.3.1 is able.....

5.4CVSS

6.7AI Score

0.001EPSS

2022-06-10 10:15 AM
17
3
cve
cve

CVE-2017-20036

A vulnerability, which was classified as problematic, was found in PHPList 3.2.6. Affected is an unknown function of the file /lists/admin/ of the component Bounce Rule. The manipulation leads to cross site scripting (Persistent). It is possible to launch the attack remotely. Upgrading to version.....

5.4CVSS

6.6AI Score

0.001EPSS

2022-06-10 10:15 AM
16
3
cve
cve

CVE-2017-20031

A vulnerability was found in PHPList 3.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument sortby with the input password leads to information disclosure. The attack can be launched remotely. The exploit has been...

2.7CVSS

7AI Score

0.001EPSS

2022-06-10 10:15 AM
21
4
cve
cve

CVE-2020-22251

Cross Site Scripting (XSS) vulnerability in phpList 3.5.3 via the login name field in Manage Administrators when adding a new...

4.8CVSS

6.3AI Score

0.001EPSS

2021-07-06 08:15 PM
32
3
cve
cve

CVE-2020-22249

Remote Code Execution vulnerability in phplist 3.5.1. The application does not check any file extensions stored in the plugin zip file, Uploading a malicious plugin which contains the php files with extensions like PHP,phtml,php7 will be copied to the plugins directory which would lead to the...

9.8CVSS

8.7AI Score

0.011EPSS

2021-07-06 08:15 PM
34
4
cve
cve

CVE-2020-36398

A stored cross site scripting (XSS) vulnerability in phplist 3.5.4 and below allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the "Campaign" field under the "Send a campaign"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
27
cve
cve

CVE-2020-23192

A stored cross site scripting (XSS) vulnerability in phplist 3.5.4 and below allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload in the "admin" parameter under the "Manage administrators"...

5.4CVSS

5.8AI Score

0.001EPSS

2021-07-02 06:15 PM
26
cve
cve

CVE-2020-23190

A stored cross site scripting (XSS) vulnerability in the "Import emails" module in phplist 3.5.4 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.8AI Score

0.001EPSS

2021-07-02 06:15 PM
27
2
cve
cve

CVE-2020-23194

A stored cross site scripting (XSS) vulnerability in the "Import Subscribers" feature in phplist 3.5.4 and below allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.8AI Score

0.001EPSS

2021-07-02 06:15 PM
27
2
cve
cve

CVE-2020-36399

A stored cross site scripting (XSS) vulnerability in phplist 3.5.4 and below allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the "rule1" parameter under the "Bounce Rules"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
32
cve
cve

CVE-2020-23214

A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Configure categories" field under the "Categorise Lists"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-01 09:15 PM
52
cve
cve

CVE-2020-23208

A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Send test" field under the "Start or continue campaign"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-01 09:15 PM
45
cve
cve

CVE-2020-23207

A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Edit Values" field under the "Configure Attributes"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-01 09:15 PM
44
cve
cve

CVE-2020-23209

A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "List Description" field under the "Edit A List"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-01 09:15 PM
42
cve
cve

CVE-2020-23217

A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Add a list" field under the "Import Emails"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-01 09:15 PM
45
cve
cve

CVE-2020-23361

phpList 3.5.3 allows type juggling for login bypass because == is used instead of === for password hashes, which mishandles hashes that begin with 0e followed by exclusively numerical...

9.8CVSS

7.7AI Score

0.003EPSS

2021-01-27 04:15 PM
72
2
cve
cve

CVE-2021-3188

phpList 3.6.0 allows CSV injection, related to the email parameter, and /lists/admin/...

9.8CVSS

9.3AI Score

0.006EPSS

2021-01-26 06:16 PM
26
3
cve
cve

CVE-2020-35708

phpList 3.5.9 allows SQL injection by admins who provide a crafted fourth line of a file to the "Config - Import Administrators"...

7.2CVSS

8.4AI Score

0.001EPSS

2020-12-25 06:15 AM
73
7
cve
cve

CVE-2020-15072

An issue was discovered in phpList through 3.5.4. An error-based SQL Injection vulnerability exists via the Import Administrators...

8.8CVSS

8.1AI Score

0.001EPSS

2020-07-08 08:15 PM
30
cve
cve

CVE-2020-15073

An issue was discovered in phpList through 3.5.4. An XSS vulnerability occurs within the Import Administrators section via upload of an edited text document. This also affects the Subscriber Lists...

5.4CVSS

6.1AI Score

0.001EPSS

2020-07-08 08:15 PM
26
cve
cve

CVE-2020-13827

phpList before 3.5.4 allows XSS via /lists/admin/user.php and...

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-04 03:15 PM
22
cve
cve

CVE-2020-12639

phpList before 3.5.3 allows XSS, with resultant privilege elevation, via...

6.1CVSS

6.9AI Score

0.001EPSS

2020-05-04 02:15 PM
24
cve
cve

CVE-2020-8547

phpList 3.5.0 allows type juggling for admin login bypass because == is used instead of === for password hashes, which mishandles hashes that begin with 0e followed by exclusively numerical...

9.8CVSS

9.6AI Score

0.128EPSS

2020-02-03 04:15 PM
63
cve
cve

CVE-2014-2916

Cross-site request forgery (CSRF) vulnerability in the subscription page editor (spageedit) in phpList before 3.0.6 allows remote attackers to hijack the authentication of administrators via a request to...

7.8AI Score

0.003EPSS

2014-05-05 04:07 PM
17
cve
cve

CVE-2012-5228

Cross-site scripting (XSS) vulnerability in admin/index.php in phplist 2.10.9, 2.10.17, and possibly other versions before 2.10.19 allows remote attackers to inject arbitrary web script or HTML via the testtarget parameter. NOTE: some of these details are obtained from third party...

6.4AI Score

0.003EPSS

2012-10-01 08:55 PM
20
cve
cve

CVE-2012-2740

SQL injection vulnerability in public_html/lists/admin in phpList before 2.10.18 allows remote attackers to execute arbitrary SQL commands via the sortby parameter in a find...

8.5AI Score

0.021EPSS

2012-09-06 05:55 PM
24
cve
cve

CVE-2012-2741

Cross-site scripting (XSS) vulnerability in public_html/lists/admin/ in phpList before 2.10.18 allows remote attackers to inject arbitrary web script or HTML via the num parameter in a reconcileusers...

5.8AI Score

0.004EPSS

2012-09-06 05:55 PM
22
cve
cve

CVE-2012-3952

Cross-site scripting (XSS) vulnerability in admin/index.php in phpList before 2.10.19 allows remote attackers to inject arbitrary web script or HTML via the unconfirmed parameter to the user...

5.8AI Score

0.053EPSS

2012-08-12 12:55 AM
25
cve
cve

CVE-2012-4246

Multiple cross-site scripting (XSS) vulnerabilities in lists/admin/index.php in phpList before 2.10.19 allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter; or the (2) footer, (3) status, or (4) testtarget parameter in the send...

6.3AI Score

0.004EPSS

2012-08-12 12:55 AM
15
cve
cve

CVE-2012-4247

Multiple cross-site scripting (XSS) vulnerabilities in lists/admin/index.php in phpList before 2.10.19 allow remote attackers to inject arbitrary web script or HTML via the (1) remote_user, (2) remote_database, (3) remote_userprefix, (4) remote_password, or (5) remote_prefix parameter to the...

6.3AI Score

0.002EPSS

2012-08-12 12:55 AM
17
cve
cve

CVE-2012-3953

SQL injection vulnerability in admin/index.php in phpList before 2.10.19 allows remote administrators to execute arbitrary SQL commands via the delete parameter to the editattributes...

8.5AI Score

0.002EPSS

2012-08-12 12:55 AM
22
cve
cve

CVE-2011-0748

Multiple cross-site request forgery (CSRF) vulnerabilities in phpList before 2.10.13 allow remote attackers to hijack the authentication of administrators for requests that (1) add or (2) edit administrator...

7.4AI Score

0.003EPSS

2011-04-13 02:55 PM
25
cve
cve

CVE-2011-1682

Multiple cross-site request forgery (CSRF) vulnerabilities in phpList 2.10.13 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) create a list or (2) insert cross-site scripting (XSS) sequences. NOTE: this issue exists because of an incomplete...

6.6AI Score

0.001EPSS

2011-04-13 02:55 PM
18
cve
cve

CVE-2009-4066

Multiple cross-site request forgery (CSRF) vulnerabilities in the "My Account" feature in PHPList Integration module 5 before 5.x-1.2 and 6 before 6.x-1.1 for Drupal allow remote attackers to hijack the authentication of arbitrary users via vectors related to (1) subscribing or (2) unsubscribing...

8.1AI Score

0.003EPSS

2009-11-24 02:30 AM
26
cve
cve

CVE-2008-6178

Unrestricted file upload vulnerability in editor/filemanager/browser/default/connectors/php/connector.php in FCKeditor 2.2, as used in Falt4 CMS, Nuke ET, and other products, allows remote attackers to execute arbitrary code by creating a file with PHP sequences preceded by a ZIP header, uploading....

7.9AI Score

0.063EPSS

2009-02-19 04:30 PM
25
cve
cve

CVE-2009-0422

Dynamic variable evaluation vulnerability in lists/admin.php in phpList 2.10.8 and earlier, when register_globals is disabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the _SERVER[ConfigFile] parameter to...

7.2AI Score

0.015EPSS

2009-02-05 12:30 AM
21
cve
cve

CVE-2008-5887

phplist before 2.10.8 allows remote attackers to include files via unknown vectors, related to a "local file include...

6.8AI Score

0.006EPSS

2009-01-12 08:00 PM
21
4
cve
cve

CVE-2006-5524

Cross-site scripting (XSS) vulnerability in index.php in phplist 2.10.2 allows remote attackers to inject arbitrary web script or HTML via the p parameter. NOTE: This issue might overlap...

5.9AI Score

0.051EPSS

2006-10-26 04:07 PM
19
cve
cve

CVE-2006-5321

Multiple cross-site scripting (XSS) vulnerabilities in phplist before 2.10.3 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2006-10-17 05:07 PM
17
cve
cve

CVE-2006-5322

Multiple SQL injection vulnerabilities in phplist before 2.10.3 allow remote attackers to execute arbitrary SQL commands via unspecified...

9.5AI Score

0.002EPSS

2006-10-17 05:07 PM
21
cve
cve

CVE-2006-5294

Cross-site scripting (XSS) vulnerability in index.php in phplist before 2.10.3 allows remote attackers to inject arbitrary web script or HTML via the unsubscribeemail...

6.3AI Score

0.011EPSS

2006-10-16 06:07 PM
104
cve
cve

CVE-2006-1746

Directory traversal vulnerability in PHPList 2.10.2 and earlier allows remote attackers to include arbitrary local files via the (1) GLOBALS[database_module] or (2) GLOBALS[language_module] parameters, which overwrite the underlying $GLOBALS...

6.9AI Score

0.013EPSS

2006-04-12 10:02 PM
25
cve
cve

CVE-2005-3557

Directory traversal vulnerability in admin/defaults.php in PHPlist 2.10.1 and earlier allows remote attackers to access arbitrary files via a .. (dot dot) in the selected%5B%5D parameter in an HTTP POST...

7.6AI Score

0.016EPSS

2005-11-16 07:42 AM
19
cve
cve

CVE-2005-3556

Multiple cross-site scripting (XSS) vulnerabilities in PHPlist 2.10.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) listname parameter in (a) admin/editlist.php, (2) title parameter in (b) admin/spageedit.php, (3) title field in (c) admin/template.php, (4)...

6.3AI Score

0.012EPSS

2005-11-16 07:42 AM
24
Total number of security vulnerabilities53