Filtered by vendor Phome Subscriptions
Total 15 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-18869 1 Phome 1 Empirecms 2024-09-17 N/A
EmpireCMS V7.5 allows remote attackers to upload and execute arbitrary code via ..%2F directory traversal in a .php filename in the upload/e/admin/ecmscom.php path parameter.
CVE-2012-5777 1 Phome 1 Empirecms 2024-08-06 N/A
Eval injection vulnerability in the ReplaceListVars function in the template parser in e/class/connect.php in EmpireCMS 6.6 allows user-assisted remote attackers to execute arbitrary PHP code via a crafted template.
CVE-2018-20300 1 Phome 1 Empirecms 2024-08-05 N/A
Empire CMS 7.5 allows remote attackers to execute arbitrary PHP code via the ftemp parameter in an enews=EditMemberForm action because this code is injected into a memberform.$fid.php file.
CVE-2018-19462 1 Phome 1 Empirecms 2024-08-05 N/A
admin\db\DoSql.php in EmpireCMS through 7.5 allows remote attackers to execute arbitrary PHP code via SQL injection that uses a .php filename in a SELECT INTO OUTFILE statement to admin/admin.php.
CVE-2018-19461 1 Phome 1 Empirecms 2024-08-05 N/A
admin\db\DoSql.php in EmpireCMS through 7.5 allows XSS via crafted SQL syntax to admin/admin.php.
CVE-2018-18449 1 Phome 1 Empirecms 2024-08-05 N/A
EmpireCMS 7.5 allows CSRF for adding a user account via an enews=AddUser action to e/admin/user/ListUser.php, a similar issue to CVE-2018-16339.
CVE-2018-18086 1 Phome 1 Empirecms 2024-08-05 N/A
EmpireCMS v7.5 has an arbitrary file upload vulnerability in the LoadInMod function in e/class/moddofun.php, exploitable by logged-in users.
CVE-2018-16339 1 Phome 1 Empirecms 2024-08-05 N/A
An issue was discovered in EmpireCMS 7.0. There is a CSRF vulnerability that can add administrators via upload/e/admin/user/AddUser.php?enews=AddUser.
CVE-2018-6881 2 Dedecms, Phome 2 Dedecms, Empirecms 2024-08-05 5.3 Medium
EmpireCMS 6.6 allows remote attackers to discover the full path via an array value for a parameter to admin/tool/ShowPic.php.
CVE-2018-6880 1 Phome 1 Empirecms 2024-08-05 5.3 Medium
EmpireCMS 6.6 through 7.2 allows remote attackers to discover the full path via an array value for a parameter to class/connect.php.
CVE-2019-12361 1 Phome 1 Empirecms 2024-08-04 N/A
EmpireCMS 7.5.0 has XSS via the from parameter to e/member/doaction.php, as demonstrated by a CSRF payload that changes the dynamic page template. The attacker can choose to resend the e/template/member/regsend.php registered activation mail page.
CVE-2019-12362 1 Phome 1 Empirecms 2024-08-04 N/A
EmpireCMS 7.5.0 has XSS via the HTTP Referer header to e/member/doaction.php.
CVE-2020-22937 1 Phome 1 Empirecms 2024-08-04 9.8 Critical
A remote code execution (RCE) in e/install/index.php of EmpireCMS 7.5 allows attackers to execute arbitrary PHP code via writing malicious code to the install file.
CVE-2022-28585 1 Phome 1 Empirecms 2024-08-03 9.8 Critical
EmpireCMS 7.5 has a SQL injection vulnerability in AdClass.php
CVE-2023-50162 1 Phome 1 Empirecms 2024-08-02 7.2 High
SQL injection vulnerability in EmpireCMS v7.5, allows remote attackers to execute arbitrary code and obtain sensitive information via the DoExecSql function.