Vulnerabilities (CVE)

Filtered by vendor Php-fusion Subscribe
Total 59 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4931 1 Php-fusion 1 Php-fusion 2024-04-11 10.0 HIGH N/A
Directory traversal vulnerability in maincore.php in PHP-Fusion allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder_level parameter. NOTE: this issue has been disputed by a reliable third party
CVE-2023-2453 1 Php-fusion 1 Phpfusion 2023-12-10 N/A 8.8 HIGH
There is insufficient sanitization of tainted file names that are directly concatenated with a path that is subsequently passed to a ‘require_once’ statement. This allows arbitrary files with the ‘.php’ extension for which the absolute path is known to be included and executed. There are no known means in PHPFusion through which an attacker can upload and target a ‘.php’ file payload.
CVE-2023-4480 1 Php-fusion 1 Phpfusion 2023-12-10 N/A 5.5 MEDIUM
Due to an out-of-date dependency in the “Fusion File Manager” component accessible through the admin panel, an attacker can send a crafted request that allows them to read the contents of files on the system accessible within the privileges of the running process. Additionally, they may write files to arbitrary locations, provided the files pass the application’s mime-type and file extension validation. 
CVE-2021-3172 1 Php-fusion 1 Php-fusion 2023-12-10 N/A 8.1 HIGH
An issue in Php-Fusion v9.03.90 fixed in v9.10.00 allows authenticated attackers to cause a Distributed Denial of Service via the Polling feature.
CVE-2022-3152 1 Php-fusion 1 Phpfusion 2023-12-10 N/A 8.8 HIGH
Unverified Password Change in GitHub repository phpfusion/phpfusion prior to 9.10.20.
CVE-2014-8597 1 Php-fusion 1 Phpfusion 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in PHP-Fusion 7.02.07 allows remote attackers to inject arbitrary web script or HTML via the status parameter in the CMS admin panel.
CVE-2020-23754 1 Php-fusion 1 Phpfusion 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
Cross Site Scripting (XSS) vulnerability in infusions/member_poll_panel/poll_admin.php in PHP-Fusion 9.03.50, allows attackers to execute arbitrary code, via the polls feature.
CVE-2021-40188 1 Php-fusion 1 Phpfusion 2023-12-10 6.5 MEDIUM 7.2 HIGH
PHPFusion 9.03.110 is affected by an arbitrary file upload vulnerability. The File Manager function in admin panel does not filter all PHP extensions such as ".php, .php7, .phtml, .php5, ...". An attacker can upload a malicious file and execute code on the server.
CVE-2021-40189 1 Php-fusion 1 Phpfusion 2023-12-10 6.5 MEDIUM 7.2 HIGH
PHPFusion 9.03.110 is affected by a remote code execution vulnerability. The theme function will extract a file to "webroot/themes/{Theme Folder], where an attacker can access and execute arbitrary code.
CVE-2021-40541 1 Php-fusion 1 Phpfusion 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PHPFusion 9.03.110 is affected by cross-site scripting (XSS) in the preg patterns filter html tag without "//" in descript() function An authenticated user can trigger XSS by appending "//" in the end of text.
CVE-2020-23184 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in /administration/settings_registration.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Registration" field.
CVE-2020-23181 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
A reflected cross site scripting (XSS) vulnerability in /administration/theme.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Manage Theme" field.
CVE-2020-23179 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in administration/settings_main.php of PHP-Fusion 9.03.50 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Site footer" field.
CVE-2020-23702 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability in PHP-Fusion 9.03.60 via 'New Shout' in /infusions/shoutbox_panel/shoutbox_admin.php.
CVE-2021-28280 1 Php-fusion 1 Phpfusion 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CSRF + Cross-site scripting (XSS) vulnerability in search.php in PHPFusion 9.03.110 allows remote attackers to inject arbitrary web script or HTML
CVE-2020-23185 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in /administration/setting_security.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2020-23178 1 Php-fusion 1 Php-fusion 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
An issue exists in PHP-Fusion 9.03.50 where session cookies are not deleted once a user logs out, allowing for an attacker to perform a session replay attack and impersonate the victim user.
CVE-2020-23182 1 Php-fusion 1 Php-fusion 2023-12-10 4.9 MEDIUM 5.4 MEDIUM
The component /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php in PHP-Fusion 9.03.60 allows attackers to redirect victim users to malicious websites via a crafted payload entered into the Shoutbox message panel.
CVE-2020-35687 1 Php-fusion 1 Phpfusion 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
PHPFusion version 9.03.90 is vulnerable to CSRF attack which leads to deletion of all shoutbox messages by the attacker on behalf of the logged in victim.
CVE-2020-35952 1 Php-fusion 1 Php-fusion 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
login.php in PHPFusion (aka PHP-Fusion) Andromeda 9.x before 2020-12-30 generates error messages that distinguish between incorrect username and incorrect password (i.e., not a single "Incorrect username or password" message in both cases), which might allow enumeration.