Lucene search

K

Phpfusion Security Vulnerabilities

cve
cve

CVE-2023-2453

There is insufficient sanitization of tainted file names that are directly concatenated with a path that is subsequently passed to a ‘require_once’ statement. This allows arbitrary files with the ‘.php’ extension for which the absolute path is known to be included and executed. There are no known.....

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-05 03:15 PM
16
cve
cve

CVE-2023-4480

Due to an out-of-date dependency in the “Fusion File Manager” component accessible through the admin panel, an attacker can send a crafted request that allows them to read the contents of files on the system accessible within the privileges of the running process. Additionally, they may write...

5.5CVSS

6.1AI Score

0.001EPSS

2023-09-05 03:15 PM
17
cve
cve

CVE-2022-3152

Unverified Password Change in GitHub repository phpfusion/phpfusion prior to...

8.8CVSS

8.7AI Score

0.001EPSS

2022-09-07 03:15 PM
24
5
cve
cve

CVE-2014-8597

A reflected cross-site scripting (XSS) vulnerability in PHP-Fusion 7.02.07 allows remote attackers to inject arbitrary web script or HTML via the status parameter in the CMS admin...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-17 08:15 PM
41
cve
cve

CVE-2020-23754

Cross Site Scripting (XSS) vulnerability in infusions/member_poll_panel/poll_admin.php in PHP-Fusion 9.03.50, allows attackers to execute arbitrary code, via the polls...

9.6CVSS

8.5AI Score

0.004EPSS

2021-11-02 06:15 PM
14
cve
cve

CVE-2021-40189

PHPFusion 9.03.110 is affected by a remote code execution vulnerability. The theme function will extract a file to "webroot/themes/{Theme Folder], where an attacker can access and execute arbitrary...

7.2CVSS

7.5AI Score

0.002EPSS

2021-10-11 07:15 PM
24
cve
cve

CVE-2021-40188

PHPFusion 9.03.110 is affected by an arbitrary file upload vulnerability. The File Manager function in admin panel does not filter all PHP extensions such as ".php, .php7, .phtml, .php5, ...". An attacker can upload a malicious file and execute code on the...

7.2CVSS

7.2AI Score

0.001EPSS

2021-10-11 07:15 PM
22
cve
cve

CVE-2021-40541

PHPFusion 9.03.110 is affected by cross-site scripting (XSS) in the preg patterns filter html tag without "//" in descript() function An authenticated user can trigger XSS by appending "//" in the end of...

6.1CVSS

5.7AI Score

0.001EPSS

2021-10-11 02:15 PM
23
cve
cve

CVE-2021-28280

CSRF + Cross-site scripting (XSS) vulnerability in search.php in PHPFusion 9.03.110 allows remote attackers to inject arbitrary web script or...

6.1CVSS

6AI Score

0.001EPSS

2021-04-29 03:15 PM
38
5
cve
cve

CVE-2020-35687

PHPFusion version 9.03.90 is vulnerable to CSRF attack which leads to deletion of all shoutbox messages by the attacker on behalf of the logged in...

4.3CVSS

4.7AI Score

0.001EPSS

2021-01-13 05:15 PM
57
In Wild
4