Vulnerabilities (CVE)

Filtered by vendor Php-fusion Subscribe
Filtered by product Php-fusion
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4931 1 Php-fusion 1 Php-fusion 2024-04-11 10.0 HIGH N/A
Directory traversal vulnerability in maincore.php in PHP-Fusion allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder_level parameter. NOTE: this issue has been disputed by a reliable third party
CVE-2021-3172 1 Php-fusion 1 Php-fusion 2023-12-10 N/A 8.1 HIGH
An issue in Php-Fusion v9.03.90 fixed in v9.10.00 allows authenticated attackers to cause a Distributed Denial of Service via the Polling feature.
CVE-2020-23184 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in /administration/settings_registration.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Registration" field.
CVE-2020-23181 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
A reflected cross site scripting (XSS) vulnerability in /administration/theme.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Manage Theme" field.
CVE-2020-23179 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in administration/settings_main.php of PHP-Fusion 9.03.50 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Site footer" field.
CVE-2020-23702 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability in PHP-Fusion 9.03.60 via 'New Shout' in /infusions/shoutbox_panel/shoutbox_admin.php.
CVE-2020-23185 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in /administration/setting_security.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2020-23178 1 Php-fusion 1 Php-fusion 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
An issue exists in PHP-Fusion 9.03.50 where session cookies are not deleted once a user logs out, allowing for an attacker to perform a session replay attack and impersonate the victim user.
CVE-2020-23182 1 Php-fusion 1 Php-fusion 2023-12-10 4.9 MEDIUM 5.4 MEDIUM
The component /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php in PHP-Fusion 9.03.60 allows attackers to redirect victim users to malicious websites via a crafted payload entered into the Shoutbox message panel.
CVE-2020-35952 1 Php-fusion 1 Php-fusion 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
login.php in PHPFusion (aka PHP-Fusion) Andromeda 9.x before 2020-12-30 generates error messages that distinguish between incorrect username and incorrect password (i.e., not a single "Incorrect username or password" message in both cases), which might allow enumeration.
CVE-2020-12718 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
In administration/comments.php in PHP-Fusion 9.03.50, an authenticated attacker can take advantage of a stored XSS vulnerability in the Preview Comment feature. The protection mechanism can be bypassed by using HTML event handlers such as ontoggle.
CVE-2020-17449 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
PHP-Fusion 9.03 allows XSS via the error_log file.
CVE-2020-12438 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
An XSS vulnerability exists in the banners.php page of PHP-Fusion 9.03.50. This can be exploited because the only security measure used against XSS is the stripping of SCRIPT tags. A malicious actor can use HTML event handlers to run JavaScript instead of using SCRIPT tags.
CVE-2020-15041 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 4.8 MEDIUM
PHP-Fusion 9.03.60 allows XSS via the administration/site_links.php Add Site Link field.
CVE-2020-23658 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
PHP-Fusion 9.03.60 is affected by Cross Site Scripting (XSS) via infusions/member_poll_panel/poll_admin.php.
CVE-2020-24949 1 Php-fusion 1 Php-fusion 2023-12-10 9.0 HIGH 8.8 HIGH
Privilege escalation in PHP-Fusion 9.03.50 downloads/downloads.php allows an authenticated user (not admin) to send a crafted request to the server and perform remote command execution (RCE).
CVE-2020-17450 1 Php-fusion 1 Php-fusion 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PHP-Fusion 9.03 allows XSS on the preview page.
CVE-2020-12461 1 Php-fusion 1 Php-fusion 2023-12-10 6.5 MEDIUM 8.8 HIGH
PHP-Fusion 9.03.50 allows SQL Injection because maincore.php has an insufficient protection mechanism. An attacker can develop a crafted payload that can be inserted into the sort_order GET parameter on the members.php members search page. This parameter allows for control over anything after the ORDER BY clause in the SQL query.
CVE-2020-12706 1 Php-fusion 1 Php-fusion 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple Cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the go parameter to faq/faq_admin.php or shoutbox_panel/shoutbox_admin.php
CVE-2020-12708 1 Php-fusion 1 Php-fusion 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the cat_id parameter to downloads/downloads.php or article.php. NOTE: this might overlap CVE-2012-6043.