Filtered by vendor Php-fusion Subscriptions
Filtered by product Php-fusion Subscriptions
Total 45 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-4931 1 Php-fusion 1 Php-fusion 2024-05-17 N/A
Directory traversal vulnerability in maincore.php in PHP-Fusion allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder_level parameter. NOTE: this issue has been disputed by a reliable third party
CVE-2021-3172 1 Php-fusion 1 Php-fusion 2023-08-08 8.1 High
An issue in Php-Fusion v9.03.90 fixed in v9.10.00 allows authenticated attackers to cause a Distributed Denial of Service via the Polling feature.
CVE-2009-3119 2 Php-fusion, X-iweb.ru 2 Php-fusion, Download System Msf 2022-10-03 N/A
SQL injection vulnerability in screen.php in the Download System mSF (dsmsf) module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the view_id parameter.
CVE-2020-24949 1 Php-fusion 1 Php-fusion 2021-07-21 8.8 High
Privilege escalation in PHP-Fusion 9.03.50 downloads/downloads.php allows an authenticated user (not admin) to send a crafted request to the server and perform remote command execution (RCE).
CVE-2020-23702 1 Php-fusion 1 Php-fusion 2021-07-12 4.8 Medium
Cross Site Scripting (XSS) vulnerability in PHP-Fusion 9.03.60 via 'New Shout' in /infusions/shoutbox_panel/shoutbox_admin.php.
CVE-2020-23178 1 Php-fusion 1 Php-fusion 2021-07-06 5.4 Medium
An issue exists in PHP-Fusion 9.03.50 where session cookies are not deleted once a user logs out, allowing for an attacker to perform a session replay attack and impersonate the victim user.
CVE-2020-23179 1 Php-fusion 1 Php-fusion 2021-07-06 5.4 Medium
A stored cross site scripting (XSS) vulnerability in administration/settings_main.php of PHP-Fusion 9.03.50 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Site footer" field.
CVE-2020-23181 1 Php-fusion 1 Php-fusion 2021-07-06 5.4 Medium
A reflected cross site scripting (XSS) vulnerability in /administration/theme.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Manage Theme" field.
CVE-2020-23182 1 Php-fusion 1 Php-fusion 2021-07-06 5.4 Medium
The component /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php in PHP-Fusion 9.03.60 allows attackers to redirect victim users to malicious websites via a crafted payload entered into the Shoutbox message panel.
CVE-2020-23184 1 Php-fusion 1 Php-fusion 2021-07-06 5.4 Medium
A stored cross site scripting (XSS) vulnerability in /administration/settings_registration.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Registration" field.
CVE-2020-23185 1 Php-fusion 1 Php-fusion 2021-07-06 5.4 Medium
A stored cross site scripting (XSS) vulnerability in /administration/setting_security.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2008-5197 1 Php-fusion 1 Php-fusion 2021-04-21 N/A
SQL injection vulnerability in classifieds.php in PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the lid parameter in a detail_adverts action.
CVE-2020-35952 1 Php-fusion 1 Php-fusion 2021-01-11 6.5 Medium
login.php in PHPFusion (aka PHP-Fusion) Andromeda 9.x before 2020-12-30 generates error messages that distinguish between incorrect username and incorrect password (i.e., not a single "Incorrect username or password" message in both cases), which might allow enumeration.
CVE-2020-23658 1 Php-fusion 1 Php-fusion 2020-09-01 5.4 Medium
PHP-Fusion 9.03.60 is affected by Cross Site Scripting (XSS) via infusions/member_poll_panel/poll_admin.php.
CVE-2019-12099 1 Php-fusion 1 Php-fusion 2020-08-24 N/A
In PHP-Fusion 9.03.00, edit_profile.php allows remote authenticated users to execute arbitrary code because includes/dynamics/includes/form_fileinput.php and includes/classes/PHPFusion/Installer/Lib/Core.settings.inc mishandle executable files during avatar upload.
CVE-2020-17450 1 Php-fusion 1 Php-fusion 2020-08-13 6.1 Medium
PHP-Fusion 9.03 allows XSS on the preview page.
CVE-2020-17449 1 Php-fusion 1 Php-fusion 2020-08-13 5.4 Medium
PHP-Fusion 9.03 allows XSS via the error_log file.
CVE-2020-15041 1 Php-fusion 1 Php-fusion 2020-06-30 4.8 Medium
PHP-Fusion 9.03.60 allows XSS via the administration/site_links.php Add Site Link field.
CVE-2020-14960 1 Php-fusion 1 Php-fusion 2020-06-26 7.2 High
A SQL injection vulnerability in PHP-Fusion 9.03.50 affects the endpoint administration/comments.php via the ctype parameter,
CVE-2020-12718 1 Php-fusion 1 Php-fusion 2020-05-14 5.4 Medium
In administration/comments.php in PHP-Fusion 9.03.50, an authenticated attacker can take advantage of a stored XSS vulnerability in the Preview Comment feature. The protection mechanism can be bypassed by using HTML event handlers such as ontoggle.