Vulnerabilities (CVE)

Filtered by vendor Php-fusion Subscribe
Filtered by product Phpfusion
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2453 1 Php-fusion 1 Phpfusion 2023-12-10 N/A 8.8 HIGH
There is insufficient sanitization of tainted file names that are directly concatenated with a path that is subsequently passed to a ‘require_once’ statement. This allows arbitrary files with the ‘.php’ extension for which the absolute path is known to be included and executed. There are no known means in PHPFusion through which an attacker can upload and target a ‘.php’ file payload.
CVE-2023-4480 1 Php-fusion 1 Phpfusion 2023-12-10 N/A 5.5 MEDIUM
Due to an out-of-date dependency in the “Fusion File Manager” component accessible through the admin panel, an attacker can send a crafted request that allows them to read the contents of files on the system accessible within the privileges of the running process. Additionally, they may write files to arbitrary locations, provided the files pass the application’s mime-type and file extension validation. 
CVE-2022-3152 1 Php-fusion 1 Phpfusion 2023-12-10 N/A 8.8 HIGH
Unverified Password Change in GitHub repository phpfusion/phpfusion prior to 9.10.20.
CVE-2014-8597 1 Php-fusion 1 Phpfusion 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in PHP-Fusion 7.02.07 allows remote attackers to inject arbitrary web script or HTML via the status parameter in the CMS admin panel.
CVE-2020-23754 1 Php-fusion 1 Phpfusion 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
Cross Site Scripting (XSS) vulnerability in infusions/member_poll_panel/poll_admin.php in PHP-Fusion 9.03.50, allows attackers to execute arbitrary code, via the polls feature.
CVE-2021-40188 1 Php-fusion 1 Phpfusion 2023-12-10 6.5 MEDIUM 7.2 HIGH
PHPFusion 9.03.110 is affected by an arbitrary file upload vulnerability. The File Manager function in admin panel does not filter all PHP extensions such as ".php, .php7, .phtml, .php5, ...". An attacker can upload a malicious file and execute code on the server.
CVE-2021-40189 1 Php-fusion 1 Phpfusion 2023-12-10 6.5 MEDIUM 7.2 HIGH
PHPFusion 9.03.110 is affected by a remote code execution vulnerability. The theme function will extract a file to "webroot/themes/{Theme Folder], where an attacker can access and execute arbitrary code.
CVE-2021-40541 1 Php-fusion 1 Phpfusion 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PHPFusion 9.03.110 is affected by cross-site scripting (XSS) in the preg patterns filter html tag without "//" in descript() function An authenticated user can trigger XSS by appending "//" in the end of text.
CVE-2021-28280 1 Php-fusion 1 Phpfusion 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CSRF + Cross-site scripting (XSS) vulnerability in search.php in PHPFusion 9.03.110 allows remote attackers to inject arbitrary web script or HTML
CVE-2020-35687 1 Php-fusion 1 Phpfusion 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
PHPFusion version 9.03.90 is vulnerable to CSRF attack which leads to deletion of all shoutbox messages by the attacker on behalf of the logged in victim.