Filtered by vendor Php-fusion Subscriptions
Filtered by product Php-fusion Subscriptions
Total 45 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-1804 1 Php-fusion 1 Php-fusion 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in PHP-Fusion before 7.02.06 allow remote attackers to inject arbitrary web script or HTML via the (1) highlight parameter to forum/viewthread.php; or remote authenticated users with certain permissions to inject arbitrary web script or HTML via the (2) user_list or (3) user_types parameter to messages.php; (4) message parameter to infusions/shoutbox_panel/shoutbox_admin.php; (5) message parameter to administration/news.php; (6) panel_list parameter to administration/panel_editor.php; (7) HTTP User Agent string to administration/phpinfo.php; (8) "__BBCODE__" parameter to administration/bbcodes.php; errorMessage parameter to (9) article_cats.php, (10) download_cats.php, (11) news_cats.php, or (12) weblink_cats.php in administration/, when error is 3; or (13) body or (14) body2 parameter to administration/articles.php.
CVE-2013-1807 1 Php-fusion 1 Php-fusion 2024-08-06 N/A
PHP-Fusion before 7.02.06 stores backup files with predictable filenames in an unrestricted directory under the web document root, which might allow remote attackers to obtain sensitive information via a direct request to the backup file in administration/db_backups/.
CVE-2014-8596 1 Php-fusion 1 Php-fusion 2024-08-06 N/A
Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to files/administration/members.php.
CVE-2015-8375 1 Php-fusion 1 Php-fusion 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in PHP-Fusion 9.
CVE-2019-12099 1 Php-fusion 1 Php-fusion 2024-08-04 N/A
In PHP-Fusion 9.03.00, edit_profile.php allows remote authenticated users to execute arbitrary code because includes/dynamics/includes/form_fileinput.php and includes/classes/PHPFusion/Installer/Lib/Core.settings.inc mishandle executable files during avatar upload.
CVE-2020-35952 1 Php-fusion 1 Php-fusion 2024-08-04 6.5 Medium
login.php in PHPFusion (aka PHP-Fusion) Andromeda 9.x before 2020-12-30 generates error messages that distinguish between incorrect username and incorrect password (i.e., not a single "Incorrect username or password" message in both cases), which might allow enumeration.
CVE-2020-24949 1 Php-fusion 1 Php-fusion 2024-08-04 8.8 High
Privilege escalation in PHP-Fusion 9.03.50 downloads/downloads.php allows an authenticated user (not admin) to send a crafted request to the server and perform remote command execution (RCE).
CVE-2020-23702 1 Php-fusion 1 Php-fusion 2024-08-04 4.8 Medium
Cross Site Scripting (XSS) vulnerability in PHP-Fusion 9.03.60 via 'New Shout' in /infusions/shoutbox_panel/shoutbox_admin.php.
CVE-2020-23658 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
PHP-Fusion 9.03.60 is affected by Cross Site Scripting (XSS) via infusions/member_poll_panel/poll_admin.php.
CVE-2020-23182 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
The component /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php in PHP-Fusion 9.03.60 allows attackers to redirect victim users to malicious websites via a crafted payload entered into the Shoutbox message panel.
CVE-2020-23181 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
A reflected cross site scripting (XSS) vulnerability in /administration/theme.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Manage Theme" field.
CVE-2020-23185 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
A stored cross site scripting (XSS) vulnerability in /administration/setting_security.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2020-23179 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
A stored cross site scripting (XSS) vulnerability in administration/settings_main.php of PHP-Fusion 9.03.50 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Site footer" field.
CVE-2020-23178 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
An issue exists in PHP-Fusion 9.03.50 where session cookies are not deleted once a user logs out, allowing for an attacker to perform a session replay attack and impersonate the victim user.
CVE-2020-23184 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
A stored cross site scripting (XSS) vulnerability in /administration/settings_registration.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Registration" field.
CVE-2020-17449 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
PHP-Fusion 9.03 allows XSS via the error_log file.
CVE-2020-17450 1 Php-fusion 1 Php-fusion 2024-08-04 6.1 Medium
PHP-Fusion 9.03 allows XSS on the preview page.
CVE-2020-15041 1 Php-fusion 1 Php-fusion 2024-08-04 4.8 Medium
PHP-Fusion 9.03.60 allows XSS via the administration/site_links.php Add Site Link field.
CVE-2020-14960 1 Php-fusion 1 Php-fusion 2024-08-04 7.2 High
A SQL injection vulnerability in PHP-Fusion 9.03.50 affects the endpoint administration/comments.php via the ctype parameter,
CVE-2020-12706 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
Multiple Cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the go parameter to faq/faq_admin.php or shoutbox_panel/shoutbox_admin.php