Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Php-fusion Subscribe
Total 57 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35952 1 Php-fusion 1 Php-fusion 2021-01-11 4.0 MEDIUM 6.5 MEDIUM
login.php in PHPFusion (aka PHP-Fusion) Andromeda 9.x before 2020-12-30 generates error messages that distinguish between incorrect username and incorrect password (i.e., not a single "Incorrect username or password" message in both cases), which might allow enumeration.
CVE-2020-23658 1 Php-fusion 1 Php-fusion 2020-09-01 3.5 LOW 5.4 MEDIUM
PHP-Fusion 9.03.60 is affected by Cross Site Scripting (XSS) via infusions/member_poll_panel/poll_admin.php.
CVE-2019-12099 1 Php-fusion 1 Php-fusion 2020-08-24 9.0 HIGH 8.8 HIGH
In PHP-Fusion 9.03.00, edit_profile.php allows remote authenticated users to execute arbitrary code because includes/dynamics/includes/form_fileinput.php and includes/classes/PHPFusion/Installer/Lib/Core.settings.inc mishandle executable files during avatar upload.
CVE-2020-17450 1 Php-fusion 1 Php-fusion 2020-08-13 4.3 MEDIUM 6.1 MEDIUM
PHP-Fusion 9.03 allows XSS on the preview page.
CVE-2020-17449 1 Php-fusion 1 Php-fusion 2020-08-13 3.5 LOW 5.4 MEDIUM
PHP-Fusion 9.03 allows XSS via the error_log file.
CVE-2020-15041 1 Php-fusion 1 Php-fusion 2020-06-30 3.5 LOW 4.8 MEDIUM
PHP-Fusion 9.03.60 allows XSS via the administration/site_links.php Add Site Link field.
CVE-2020-14960 1 Php-fusion 1 Php-fusion 2020-06-26 6.5 MEDIUM 7.2 HIGH
A SQL injection vulnerability in PHP-Fusion 9.03.50 affects the endpoint administration/comments.php via the ctype parameter,
CVE-2020-12718 1 Php-fusion 1 Php-fusion 2020-05-14 3.5 LOW 5.4 MEDIUM
In administration/comments.php in PHP-Fusion 9.03.50, an authenticated attacker can take advantage of a stored XSS vulnerability in the Preview Comment feature. The protection mechanism can be bypassed by using HTML event handlers such as ontoggle.
CVE-2020-12706 1 Php-fusion 1 Php-fusion 2020-05-12 3.5 LOW 5.4 MEDIUM
Multiple Cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the go parameter to faq/faq_admin.php or shoutbox_panel/shoutbox_admin.php
CVE-2020-12708 1 Php-fusion 1 Php-fusion 2020-05-12 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting vulnerabilities in PHP-Fusion 9.03.50 allow remote attackers to inject arbitrary web script or HTML via the cat_id parameter to downloads/downloads.php or article.php. NOTE: this might overlap CVE-2012-6043.
CVE-2020-12461 1 Php-fusion 1 Php-fusion 2020-05-05 6.5 MEDIUM 8.8 HIGH
PHP-Fusion 9.03.50 allows SQL Injection because maincore.php has an insufficient protection mechanism. An attacker can develop a crafted payload that can be inserted into the sort_order GET parameter on the members.php members search page. This parameter allows for control over anything after the ORDER BY clause in the SQL query.
CVE-2020-12438 1 Php-fusion 1 Php-fusion 2020-05-05 3.5 LOW 5.4 MEDIUM
An XSS vulnerability exists in the banners.php page of PHP-Fusion 9.03.50. This can be exploited because the only security measure used against XSS is the stripping of SCRIPT tags. A malicious actor can use HTML event handlers to run JavaScript instead of using SCRIPT tags.
CVE-2008-5733 1 Php-fusion 2 Php-fusion, Team Impact Ti Blog System Module 2018-10-30 7.5 HIGH N/A
SQL injection vulnerability in blog.php in the Team Impact TI Blog System mod for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2009-0832 2 Ausimods, Php-fusion 2 E-cart, Php-fusion 2018-10-10 7.5 HIGH N/A
SQL injection vulnerability in items.php in the E-Cart module 1.3 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the CA parameter.
CVE-2015-8375 1 Php-fusion 1 Php-fusion 2017-10-06 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in PHP-Fusion 9.
CVE-2014-8596 1 Php-fusion 1 Php-fusion 2017-10-02 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to files/administration/members.php.
CVE-2009-0831 1 Php-fusion 2 Members Cv Module, Php-fusion 2017-09-28 6.0 MEDIUM N/A
SQL injection vulnerability in members.php in the Members CV (job) module 1.0 for PHP-Fusion, when magic_quotes_gpc is disabled, allows remote authenticated users to execute arbitrary SQL commands via the sortby parameter.
CVE-2008-5074 1 Php-fusion 2 Freshlinks Module, Php-fusion 2017-09-28 7.5 HIGH N/A
SQL injection vulnerability in index.php in the Freshlinks 1.0 RC1 module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the linkid parameter.
CVE-2008-5196 1 Php-fusion 2 Php-fusion, The Kroax Module 2017-09-28 7.5 HIGH N/A
SQL injection vulnerability in kroax.php in the Kroax (the_kroax) 4.42 and earlier module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the category parameter.
CVE-2008-5335 1 Php-fusion 1 Php-fusion 2017-09-28 6.8 MEDIUM N/A
SQL injection vulnerability in messages.php in PHP-Fusion 6.01.15 and 7.00.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the subject and msg_send parameters, a different vector than CVE-2005-3157, CVE-2005-3158, CVE-2005-3159, CVE-2005-4005, and CVE-2006-2459.