Lucene search

K

Phplist Security Vulnerabilities

cve
cve

CVE-2004-2744

Unspecified vulnerability in Tincan Limited PHPlist before 2.8.12 has unknown impact and attack vectors, related to a "security update release."

6.9AI Score

0.004EPSS

2007-10-09 10:00 AM
26
cve
cve

CVE-2006-5524

Cross-site scripting (XSS) vulnerability in index.php in phplist 2.10.2 allows remote attackers to inject arbitrary web script or HTML via the p parameter. NOTE: This issue might overlap CVE-2006-5321.

5.7AI Score

0.051EPSS

2006-10-26 04:07 PM
22
cve
cve

CVE-2008-6178

Unrestricted file upload vulnerability in editor/filemanager/browser/default/connectors/php/connector.php in FCKeditor 2.2, as used in Falt4 CMS, Nuke ET, and other products, allows remote attackers to execute arbitrary code by creating a file with PHP sequences preceded by a ZIP header, uploading ...

7.9AI Score

0.059EPSS

2009-02-19 04:30 PM
33
cve
cve

CVE-2012-2740

SQL injection vulnerability in public_html/lists/admin in phpList before 2.10.18 allows remote attackers to execute arbitrary SQL commands via the sortby parameter in a find action.

8.4AI Score

0.006EPSS

2012-09-06 05:55 PM
30
cve
cve

CVE-2012-2741

Cross-site scripting (XSS) vulnerability in public_html/lists/admin/ in phpList before 2.10.18 allows remote attackers to inject arbitrary web script or HTML via the num parameter in a reconcileusers action.

5.7AI Score

0.004EPSS

2012-09-06 05:55 PM
26
cve
cve

CVE-2012-3952

Cross-site scripting (XSS) vulnerability in admin/index.php in phpList before 2.10.19 allows remote attackers to inject arbitrary web script or HTML via the unconfirmed parameter to the user page.

5.8AI Score

0.043EPSS

2012-08-12 12:55 AM
30
cve
cve

CVE-2012-3953

SQL injection vulnerability in admin/index.php in phpList before 2.10.19 allows remote administrators to execute arbitrary SQL commands via the delete parameter to the editattributes page.

8.5AI Score

0.002EPSS

2012-08-12 12:55 AM
33
cve
cve

CVE-2012-4246

Multiple cross-site scripting (XSS) vulnerabilities in lists/admin/index.php in phpList before 2.10.19 allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter; or the (2) footer, (3) status, or (4) testtarget parameter in the send page.

5.9AI Score

0.003EPSS

2012-08-12 12:55 AM
21
cve
cve

CVE-2012-4247

Multiple cross-site scripting (XSS) vulnerabilities in lists/admin/index.php in phpList before 2.10.19 allow remote attackers to inject arbitrary web script or HTML via the (1) remote_user, (2) remote_database, (3) remote_userprefix, (4) remote_password, or (5) remote_prefix parameter to the import...

5.9AI Score

0.003EPSS

2012-08-12 12:55 AM
21
cve
cve

CVE-2014-2916

Cross-site request forgery (CSRF) vulnerability in the subscription page editor (spageedit) in phpList before 3.0.6 allows remote attackers to hijack the authentication of administrators via a request to admin/.

7.2AI Score

0.003EPSS

2014-05-05 04:07 PM
24
cve
cve

CVE-2017-20029

A vulnerability was found in PHPList 3.2.6 and classified as critical. This issue affects some unknown processing of the file /lists/index.php of the component Edit Subscription. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the pub...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-10 10:15 AM
25
6
cve
cve

CVE-2017-20030

A vulnerability was found in PHPList 3.2.6. It has been classified as critical. Affected is an unknown function of the file /lists/admin/ of the component Sending Campain. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the pu...

7.2CVSS

7.9AI Score

0.001EPSS

2022-06-10 10:15 AM
26
6
cve
cve

CVE-2017-20031

A vulnerability was found in PHPList 3.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument sortby with the input password leads to information disclosure. The attack can be launched remotely. The exploit has been dis...

2.7CVSS

5.1AI Score

0.001EPSS

2022-06-10 10:15 AM
24
4
cve
cve

CVE-2017-20032

A vulnerability was found in PHPList 3.2.6. It has been rated as critical. Affected by this issue is some unknown functionality of the component Subscription. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. ...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-10 10:15 AM
26
5
cve
cve

CVE-2017-20033

A vulnerability classified as problematic has been found in PHPList 3.2.6. This affects an unknown part of the file /lists/admin/. The manipulation of the argument page with the input send'";><script>alert(8)</script> leads to cross site scripting (Reflected). It is possible to initi...

6.1CVSS

6.6AI Score

0.001EPSS

2022-06-10 10:15 AM
23
3
cve
cve

CVE-2017-20034

A vulnerability classified as problematic was found in PHPList 3.2.6. This vulnerability affects unknown code of the file /lists/admin/ of the component List Name. The manipulation leads to cross site scripting (Persistent). The attack can be initiated remotely. Upgrading to version 3.3.1 is able t...

5.4CVSS

6.3AI Score

0.001EPSS

2022-06-10 10:15 AM
24
3
cve
cve

CVE-2017-20035

A vulnerability, which was classified as problematic, has been found in PHPList 3.2.6. This issue affects some unknown processing of the file /lists/admin/ of the component Subscribe. The manipulation leads to cross site scripting (Persistent). The attack may be initiated remotely. Upgrading to ver...

5.4CVSS

6.2AI Score

0.001EPSS

2022-06-10 10:15 AM
19
4
cve
cve

CVE-2017-20036

A vulnerability, which was classified as problematic, was found in PHPList 3.2.6. Affected is an unknown function of the file /lists/admin/ of the component Bounce Rule. The manipulation leads to cross site scripting (Persistent). It is possible to launch the attack remotely. Upgrading to version 3...

5.4CVSS

6.2AI Score

0.001EPSS

2022-06-10 10:15 AM
20
3
cve
cve

CVE-2020-12639

phpList before 3.5.3 allows XSS, with resultant privilege elevation, via lists/admin/template.php.

6.1CVSS

6.3AI Score

0.001EPSS

2020-05-04 02:15 PM
28
cve
cve

CVE-2020-13827

phpList before 3.5.4 allows XSS via /lists/admin/user.php and /lists/admin/users.php.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-04 03:15 PM
25
cve
cve

CVE-2020-15072

An issue was discovered in phpList through 3.5.4. An error-based SQL Injection vulnerability exists via the Import Administrators section.

8.8CVSS

9AI Score

0.001EPSS

2020-07-08 08:15 PM
37
cve
cve

CVE-2020-15073

An issue was discovered in phpList through 3.5.4. An XSS vulnerability occurs within the Import Administrators section via upload of an edited text document. This also affects the Subscriber Lists section.

5.4CVSS

6.5AI Score

0.001EPSS

2020-07-08 08:15 PM
34
cve
cve

CVE-2020-22249

Remote Code Execution vulnerability in phplist 3.5.1. The application does not check any file extensions stored in the plugin zip file, Uploading a malicious plugin which contains the php files with extensions like PHP,phtml,php7 will be copied to the plugins directory which would lead to the remot...

9.8CVSS

9.8AI Score

0.011EPSS

2021-07-06 08:15 PM
37
4
cve
cve

CVE-2020-22251

Cross Site Scripting (XSS) vulnerability in phpList 3.5.3 via the login name field in Manage Administrators when adding a new admin.

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-06 08:15 PM
37
3
cve
cve

CVE-2020-23190

A stored cross site scripting (XSS) vulnerability in the "Import emails" module in phplist 3.5.4 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4CVSS

5.5AI Score

0.001EPSS

2021-07-02 06:15 PM
33
2
cve
cve

CVE-2020-23192

A stored cross site scripting (XSS) vulnerability in phplist 3.5.4 and below allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload in the "admin" parameter under the "Manage administrators" module.

5.4CVSS

5.5AI Score

0.001EPSS

2021-07-02 06:15 PM
28
cve
cve

CVE-2020-23194

A stored cross site scripting (XSS) vulnerability in the "Import Subscribers" feature in phplist 3.5.4 and below allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4CVSS

5.5AI Score

0.001EPSS

2021-07-02 06:15 PM
33
2
cve
cve

CVE-2020-23207

A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Edit Values" field under the "Configure Attributes" module.

5.4CVSS

5.5AI Score

0.001EPSS

2021-07-01 09:15 PM
48
cve
cve

CVE-2020-23208

A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Send test" field under the "Start or continue campaign" module.

5.4CVSS

5.5AI Score

0.001EPSS

2021-07-01 09:15 PM
51
cve
cve

CVE-2020-23209

A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "List Description" field under the "Edit A List" module.

5.4CVSS

5.5AI Score

0.001EPSS

2021-07-01 09:15 PM
48
cve
cve

CVE-2020-23214

A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Configure categories" field under the "Categorise Lists" module.

5.4CVSS

5.5AI Score

0.001EPSS

2021-07-01 09:15 PM
57
cve
cve

CVE-2020-23217

A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Add a list" field under the "Import Emails" module.

5.4CVSS

5.5AI Score

0.001EPSS

2021-07-01 09:15 PM
48
cve
cve

CVE-2020-23361

phpList 3.5.3 allows type juggling for login bypass because == is used instead of === for password hashes, which mishandles hashes that begin with 0e followed by exclusively numerical characters.

9.8CVSS

9.6AI Score

0.003EPSS

2021-01-27 04:15 PM
75
2
cve
cve

CVE-2020-35708

phpList 3.5.9 allows SQL injection by admins who provide a crafted fourth line of a file to the "Config - Import Administrators" page.

7.2CVSS

7.5AI Score

0.001EPSS

2020-12-25 06:15 AM
77
7
cve
cve

CVE-2020-36398

A stored cross site scripting (XSS) vulnerability in phplist 3.5.4 and below allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the "Campaign" field under the "Send a campaign" module.

5.4CVSS

5.6AI Score

0.001EPSS

2021-07-02 06:15 PM
34
cve
cve

CVE-2020-36399

A stored cross site scripting (XSS) vulnerability in phplist 3.5.4 and below allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the "rule1" parameter under the "Bounce Rules" module.

5.4CVSS

5.6AI Score

0.001EPSS

2021-07-02 06:15 PM
34
cve
cve

CVE-2020-8547

phpList 3.5.0 allows type juggling for admin login bypass because == is used instead of === for password hashes, which mishandles hashes that begin with 0e followed by exclusively numerical characters.

9.8CVSS

9.5AI Score

0.128EPSS

2020-02-03 04:15 PM
70
cve
cve

CVE-2021-3188

phpList 3.6.0 allows CSV injection, related to the email parameter, and /lists/admin/ exports.

9.8CVSS

9.3AI Score

0.006EPSS

2021-01-26 06:16 PM
29
3
cve
cve

CVE-2023-27576

An issue was discovered in phpList before 3.6.14. Due to an access error, it was possible to manipulate and edit data of the system's super admin, allowing one to perform an account takeover of the user with super-admin permission. Specifically, for a request with updatepassword=1, a modified reque...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-08-18 03:15 PM
26