Lucene search

K

Php-fusion Security Vulnerabilities

cve
cve

CVE-2007-3559

Cross-site scripting (XSS) vulnerability in infusions/shoutbox_panel/shoutbox_panel.php in PHP-Fusion 6.01.10 and 6.01.9, when guest posts are enabled, allows remote authenticated users to inject arbitrary web script or HTML via the URI, related to the FUSION_QUERY constant.

5.3AI Score

0.003EPSS

2007-07-04 04:30 PM
23
cve
cve

CVE-2007-5187

SQL injection vulnerability in infusions/calendar_events_panel/show_single.php in the Expanded Calendar 2.x module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the sel parameter.

8.4AI Score

0.002EPSS

2007-10-03 02:17 PM
23
cve
cve

CVE-2008-1918

SQL injection vulnerability in submit.php in PHP-Fusion 6.01.14 and 6.00.307, when magic_quotes_gpc is disabled and the database table prefix is known, allows remote authenticated users to execute arbitrary SQL commands via the submit_info[] parameter in a link submission action. NOTE: it was later...

7.9AI Score

0.004EPSS

2008-04-23 01:05 PM
17
cve
cve

CVE-2008-2227

Multiple directory traversal vulnerabilities in PHP-Fusion Forum Rank System 6 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the settings[locale] parameter to (1) forum.php and (2) profile.php in infusions/rank_system/. NOTE: the provenance of this inform...

7AI Score

0.009EPSS

2008-05-14 06:20 PM
20
cve
cve

CVE-2008-4521

SQL injection vulnerability in thisraidprogress.php in the World of Warcraft tracker infusion (raidtracker_panel) module 2.0 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the INFO_RAID_ID parameter.

8.4AI Score

0.001EPSS

2008-10-09 06:14 PM
43
cve
cve

CVE-2008-4527

SQL injection vulnerability in recept.php in the Recepies (Recept) module 1.1 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the kat_id parameter in a kategorier action. NOTE: some of these details are obtained from third party information.

8.3AI Score

0.001EPSS

2008-10-09 06:14 PM
37
cve
cve

CVE-2008-5074

SQL injection vulnerability in index.php in the Freshlinks 1.0 RC1 module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the linkid parameter.

8.4AI Score

0.001EPSS

2008-11-14 06:07 PM
23
cve
cve

CVE-2008-5196

SQL injection vulnerability in kroax.php in the Kroax (the_kroax) 4.42 and earlier module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the category parameter.

8.4AI Score

0.001EPSS

2008-11-21 05:30 PM
35
cve
cve

CVE-2008-5197

SQL injection vulnerability in classifieds.php in PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the lid parameter in a detail_adverts action.

8.3AI Score

0.001EPSS

2008-11-21 05:30 PM
35
cve
cve

CVE-2008-5335

SQL injection vulnerability in messages.php in PHP-Fusion 6.01.15 and 7.00.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the subject and msg_send parameters, a different vector than CVE-2005-3157, CVE-2005-3158, CVE-2005-3159, CVE-2005-4005, and...

8.1AI Score

0.045EPSS

2008-12-05 01:30 AM
20
cve
cve

CVE-2008-5733

SQL injection vulnerability in blog.php in the Team Impact TI Blog System mod for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.4AI Score

0.001EPSS

2008-12-26 05:30 PM
23
cve
cve

CVE-2008-5946

SQL injection vulnerability in readmore.php in PHP-Fusion 4.01 allows remote attackers to execute arbitrary SQL commands via the news_id parameter.

8.7AI Score

0.001EPSS

2009-01-22 11:30 AM
32
cve
cve

CVE-2008-6850

Cross-site scripting (XSS) vulnerability in messages.php in PHP-Fusion 6.01.17 and 7.00.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.003EPSS

2009-07-07 07:00 PM
24
cve
cve

CVE-2009-0831

SQL injection vulnerability in members.php in the Members CV (job) module 1.0 for PHP-Fusion, when magic_quotes_gpc is disabled, allows remote authenticated users to execute arbitrary SQL commands via the sortby parameter.

8.2AI Score

0.001EPSS

2009-03-05 08:30 PM
21
cve
cve

CVE-2010-4931

Directory traversal vulnerability in maincore.php in PHP-Fusion allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder_level parameter. NOTE: this issue has been disputed by a reliable third party

7.4AI Score

0.038EPSS

2022-10-03 04:21 PM
26
cve
cve

CVE-2012-6043

Cross-site scripting (XSS) vulnerability in downloads.php in PHP-Fusion 7.02.04 allows remote attackers to inject arbitrary web script or HTML via the cat_id parameter.

6AI Score

0.002EPSS

2012-11-26 10:55 PM
25
cve
cve

CVE-2013-1803

Multiple SQL injection vulnerabilities in PHP-Fusion before 7.02.06 allow remote attackers to execute arbitrary SQL commands via the (1) orderby parameter to downloads.php; or remote authenticated users with certain permissions to execute arbitrary SQL commands via a (2) parameter name starting wit...

8.2AI Score

0.005EPSS

2014-05-05 05:06 PM
31
cve
cve

CVE-2013-1804

Multiple cross-site scripting (XSS) vulnerabilities in PHP-Fusion before 7.02.06 allow remote attackers to inject arbitrary web script or HTML via the (1) highlight parameter to forum/viewthread.php; or remote authenticated users with certain permissions to inject arbitrary web script or HTML via t...

5.5AI Score

0.001EPSS

2014-04-29 08:55 PM
31
cve
cve

CVE-2013-1806

Multiple directory traversal vulnerabilities in PHP-Fusion before 7.02.06 allow remote authenticated users to include and execute arbitrary files via a .. (dot dot) in the (1) user_theme parameter to maincore.php; or remote authenticated administrators to delete arbitrary files via the (2) enable p...

7.1AI Score

0.012EPSS

2014-04-30 11:58 PM
24
cve
cve

CVE-2013-1807

PHP-Fusion before 7.02.06 stores backup files with predictable filenames in an unrestricted directory under the web document root, which might allow remote attackers to obtain sensitive information via a direct request to the backup file in administration/db_backups/.

6.3AI Score

0.009EPSS

2014-04-30 11:58 PM
22
cve
cve

CVE-2013-7375

SQL injection vulnerability in includes/classes/Authenticate.class.php in PHP-Fusion 7.02.01 through 7.02.05 allows remote attackers to execute arbitrary SQL commands via the user ID in a user cookie, a different vulnerability than CVE-2013-1803.

8.4AI Score

0.005EPSS

2014-05-05 05:06 PM
35
cve
cve

CVE-2014-8596

Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to files/administration/members.php.

8.2AI Score

0.002EPSS

2014-11-17 04:59 PM
26
cve
cve

CVE-2014-8597

A reflected cross-site scripting (XSS) vulnerability in PHP-Fusion 7.02.07 allows remote attackers to inject arbitrary web script or HTML via the status parameter in the CMS admin panel.

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-17 08:15 PM
41
cve
cve

CVE-2015-8375

Cross-site scripting (XSS) vulnerability in PHP-Fusion 9.

5.4CVSS

5.3AI Score

0.001EPSS

2017-09-25 09:29 PM
17
cve
cve

CVE-2019-12099

In PHP-Fusion 9.03.00, edit_profile.php allows remote authenticated users to execute arbitrary code because includes/dynamics/includes/form_fileinput.php and includes/classes/PHPFusion/Installer/Lib/Core.settings.inc mishandle executable files during avatar upload.

8.8CVSS

8.7AI Score

0.071EPSS

2019-05-14 09:29 PM
28
cve
cve

CVE-2020-12438

An XSS vulnerability exists in the banners.php page of PHP-Fusion 9.03.50. This can be exploited because the only security measure used against XSS is the stripping of SCRIPT tags. A malicious actor can use HTML event handlers to run JavaScript instead of using SCRIPT tags.

5.4CVSS

5.5AI Score

0.001EPSS

2020-04-28 09:15 PM
37
cve
cve

CVE-2020-12461

PHP-Fusion 9.03.50 allows SQL Injection because maincore.php has an insufficient protection mechanism. An attacker can develop a crafted payload that can be inserted into the sort_order GET parameter on the members.php members search page. This parameter allows for control over anything after the O...

8.8CVSS

9AI Score

0.004EPSS

2020-04-29 05:15 PM
22
cve
cve

CVE-2020-12706

Multiple Cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the go parameter to faq/faq_admin.php or shoutbox_panel/shoutbox_admin.php

5.4CVSS

5.9AI Score

0.005EPSS

2020-05-07 08:15 PM
69
cve
cve

CVE-2020-12708

Multiple cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the cat_id parameter to downloads/downloads.php or article.php. NOTE: this might overlap CVE-2012-6043.

6.1CVSS

6.5AI Score

0.002EPSS

2020-05-07 08:15 PM
49
cve
cve

CVE-2020-12718

In administration/comments.php in PHP-Fusion 9.03.50, an authenticated attacker can take advantage of a stored XSS vulnerability in the Preview Comment feature. The protection mechanism can be bypassed by using HTML event handlers such as ontoggle.

5.4CVSS

5.8AI Score

0.001EPSS

2020-05-08 12:15 AM
73
cve
cve

CVE-2020-14960

A SQL injection vulnerability in PHP-Fusion 9.03.50 affects the endpoint administration/comments.php via the ctype parameter,

7.2CVSS

7.8AI Score

0.104EPSS

2020-06-22 12:15 AM
32
cve
cve

CVE-2020-15041

PHP-Fusion 9.03.60 allows XSS via the administration/site_links.php Add Site Link field.

4.8CVSS

5.7AI Score

0.001EPSS

2020-06-24 09:15 PM
27
cve
cve

CVE-2020-17449

PHP-Fusion 9.03 allows XSS via the error_log file.

5.4CVSS

5.4AI Score

0.001EPSS

2020-08-12 10:15 PM
14
cve
cve

CVE-2020-17450

PHP-Fusion 9.03 allows XSS on the preview page.

6.1CVSS

5.9AI Score

0.001EPSS

2020-08-12 10:15 PM
14
cve
cve

CVE-2020-23178

An issue exists in PHP-Fusion 9.03.50 where session cookies are not deleted once a user logs out, allowing for an attacker to perform a session replay attack and impersonate the victim user.

5.4CVSS

6.3AI Score

0.001EPSS

2021-07-02 06:15 PM
28
2
cve
cve

CVE-2020-23179

A stored cross site scripting (XSS) vulnerability in administration/settings_main.php of PHP-Fusion 9.03.50 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Site footer" field.

5.4CVSS

5.9AI Score

0.001EPSS

2021-07-02 06:15 PM
32
2
cve
cve

CVE-2020-23181

A reflected cross site scripting (XSS) vulnerability in /administration/theme.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Manage Theme" field.

5.4CVSS

5.3AI Score

0.001EPSS

2021-07-02 06:15 PM
30
2
cve
cve

CVE-2020-23182

The component /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php in PHP-Fusion 9.03.60 allows attackers to redirect victim users to malicious websites via a crafted payload entered into the Shoutbox message panel.

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-02 06:15 PM
33
2
cve
cve

CVE-2020-23184

A stored cross site scripting (XSS) vulnerability in /administration/settings_registration.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Registration" field.

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-02 06:15 PM
28
2
cve
cve

CVE-2020-23185

A stored cross site scripting (XSS) vulnerability in /administration/setting_security.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-02 06:15 PM
31
2
cve
cve

CVE-2020-23658

PHP-Fusion 9.03.60 is affected by Cross Site Scripting (XSS) via infusions/member_poll_panel/poll_admin.php.

5.4CVSS

5.3AI Score

0.001EPSS

2020-08-26 06:15 PM
19
cve
cve

CVE-2020-23702

Cross Site Scripting (XSS) vulnerability in PHP-Fusion 9.03.60 via 'New Shout' in /infusions/shoutbox_panel/shoutbox_admin.php.

4.8CVSS

5AI Score

0.001EPSS

2021-07-07 07:15 PM
25
cve
cve

CVE-2020-23754

Cross Site Scripting (XSS) vulnerability in infusions/member_poll_panel/poll_admin.php in PHP-Fusion 9.03.50, allows attackers to execute arbitrary code, via the polls feature.

9.6CVSS

8.5AI Score

0.004EPSS

2021-11-02 06:15 PM
14
cve
cve

CVE-2020-24949

Privilege escalation in PHP-Fusion 9.03.50 downloads/downloads.php allows an authenticated user (not admin) to send a crafted request to the server and perform remote command execution (RCE).

8.8CVSS

8.7AI Score

0.939EPSS

2020-09-03 02:15 PM
93
2
cve
cve

CVE-2020-35687

PHPFusion version 9.03.90 is vulnerable to CSRF attack which leads to deletion of all shoutbox messages by the attacker on behalf of the logged in victim.

4.3CVSS

4.7AI Score

0.001EPSS

2021-01-13 05:15 PM
57
In Wild
4
cve
cve

CVE-2020-35952

login.php in PHPFusion (aka PHP-Fusion) Andromeda 9.x before 2020-12-30 generates error messages that distinguish between incorrect username and incorrect password (i.e., not a single "Incorrect username or password" message in both cases), which might allow enumeration.

6.5CVSS

6.5AI Score

0.001EPSS

2021-01-03 04:15 AM
26
1
cve
cve

CVE-2021-28280

CSRF + Cross-site scripting (XSS) vulnerability in search.php in PHPFusion 9.03.110 allows remote attackers to inject arbitrary web script or HTML

6.1CVSS

6AI Score

0.001EPSS

2021-04-29 03:15 PM
38
5
cve
cve

CVE-2021-3172

An issue in Php-Fusion v9.03.90 fixed in v9.10.00 allows authenticated attackers to cause a Distributed Denial of Service via the Polling feature.

8.1CVSS

7.7AI Score

0.001EPSS

2023-02-17 06:15 PM
20
cve
cve

CVE-2021-40188

PHPFusion 9.03.110 is affected by an arbitrary file upload vulnerability. The File Manager function in admin panel does not filter all PHP extensions such as ".php, .php7, .phtml, .php5, ...". An attacker can upload a malicious file and execute code on the server.

7.2CVSS

7.2AI Score

0.001EPSS

2021-10-11 07:15 PM
22
cve
cve

CVE-2021-40189

PHPFusion 9.03.110 is affected by a remote code execution vulnerability. The theme function will extract a file to "webroot/themes/{Theme Folder], where an attacker can access and execute arbitrary code.

7.2CVSS

7.5AI Score

0.002EPSS

2021-10-11 07:15 PM
24
Total number of security vulnerabilities54