Filtered by vendor Php-fusion Subscriptions
Total 59 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-23178 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
An issue exists in PHP-Fusion 9.03.50 where session cookies are not deleted once a user logs out, allowing for an attacker to perform a session replay attack and impersonate the victim user.
CVE-2020-23184 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
A stored cross site scripting (XSS) vulnerability in /administration/settings_registration.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Registration" field.
CVE-2020-17449 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
PHP-Fusion 9.03 allows XSS via the error_log file.
CVE-2020-17450 1 Php-fusion 1 Php-fusion 2024-08-04 6.1 Medium
PHP-Fusion 9.03 allows XSS on the preview page.
CVE-2020-15041 1 Php-fusion 1 Php-fusion 2024-08-04 4.8 Medium
PHP-Fusion 9.03.60 allows XSS via the administration/site_links.php Add Site Link field.
CVE-2020-14960 1 Php-fusion 1 Php-fusion 2024-08-04 7.2 High
A SQL injection vulnerability in PHP-Fusion 9.03.50 affects the endpoint administration/comments.php via the ctype parameter,
CVE-2020-12706 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
Multiple Cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the go parameter to faq/faq_admin.php or shoutbox_panel/shoutbox_admin.php
CVE-2020-12718 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
In administration/comments.php in PHP-Fusion 9.03.50, an authenticated attacker can take advantage of a stored XSS vulnerability in the Preview Comment feature. The protection mechanism can be bypassed by using HTML event handlers such as ontoggle.
CVE-2020-12708 1 Php-fusion 1 Php-fusion 2024-08-04 6.1 Medium
Multiple cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the cat_id parameter to downloads/downloads.php or article.php. NOTE: this might overlap CVE-2012-6043.
CVE-2020-12461 1 Php-fusion 1 Php-fusion 2024-08-04 8.8 High
PHP-Fusion 9.03.50 allows SQL Injection because maincore.php has an insufficient protection mechanism. An attacker can develop a crafted payload that can be inserted into the sort_order GET parameter on the members.php members search page. This parameter allows for control over anything after the ORDER BY clause in the SQL query.
CVE-2020-12438 1 Php-fusion 1 Php-fusion 2024-08-04 5.4 Medium
An XSS vulnerability exists in the banners.php page of PHP-Fusion 9.03.50. This can be exploited because the only security measure used against XSS is the stripping of SCRIPT tags. A malicious actor can use HTML event handlers to run JavaScript instead of using SCRIPT tags.
CVE-2021-40541 1 Php-fusion 1 Phpfusion 2024-08-04 6.1 Medium
PHPFusion 9.03.110 is affected by cross-site scripting (XSS) in the preg patterns filter html tag without "//" in descript() function An authenticated user can trigger XSS by appending "//" in the end of text.
CVE-2021-40188 1 Php-fusion 1 Phpfusion 2024-08-04 7.2 High
PHPFusion 9.03.110 is affected by an arbitrary file upload vulnerability. The File Manager function in admin panel does not filter all PHP extensions such as ".php, .php7, .phtml, .php5, ...". An attacker can upload a malicious file and execute code on the server.
CVE-2021-40189 1 Php-fusion 1 Phpfusion 2024-08-04 7.2 High
PHPFusion 9.03.110 is affected by a remote code execution vulnerability. The theme function will extract a file to "webroot/themes/{Theme Folder], where an attacker can access and execute arbitrary code.
CVE-2021-28280 1 Php-fusion 1 Phpfusion 2024-08-03 6.1 Medium
CSRF + Cross-site scripting (XSS) vulnerability in search.php in PHPFusion 9.03.110 allows remote attackers to inject arbitrary web script or HTML
CVE-2021-3172 1 Php-fusion 1 Php-fusion 2024-08-03 8.1 High
An issue in Php-Fusion v9.03.90 fixed in v9.10.00 allows authenticated attackers to cause a Distributed Denial of Service via the Polling feature.
CVE-2022-3152 1 Php-fusion 1 Phpfusion 2024-08-03 8.8 High
Unverified Password Change in GitHub repository phpfusion/phpfusion prior to 9.10.20.
CVE-2023-4480 1 Php-fusion 1 Phpfusion 2024-08-02 5.5 Medium
Due to an out-of-date dependency in the “Fusion File Manager” component accessible through the admin panel, an attacker can send a crafted request that allows them to read the contents of files on the system accessible within the privileges of the running process. Additionally, they may write files to arbitrary locations, provided the files pass the application’s mime-type and file extension validation. 
CVE-2023-2453 1 Php-fusion 1 Phpfusion 2024-08-02 8.8 High
There is insufficient sanitization of tainted file names that are directly concatenated with a path that is subsequently passed to a ‘require_once’ statement. This allows arbitrary files with the ‘.php’ extension for which the absolute path is known to be included and executed. There are no known means in PHPFusion through which an attacker can upload and target a ‘.php’ file payload.