2 results (0.004 seconds)

CVSS: 9.0EPSS: 7%CPEs: 1EXPL: 2

In PHP-Fusion 9.03.00, edit_profile.php allows remote authenticated users to execute arbitrary code because includes/dynamics/includes/form_fileinput.php and includes/classes/PHPFusion/Installer/Lib/Core.settings.inc mishandle executable files during avatar upload. En PHP-Fusion versión 9.03.00, el archivo edit_profile.php permite a los usuarios autenticados remotamente ejecutar código arbitrario porque includes/dynamics/includes/form_fileinput.php y includes/classes/PHPFusion/Installer/Lib/Core.settings.inc maneja inapropiadamente archivos ejecutables durante la carga de avatar. • https://www.exploit-db.com/exploits/46839 https://github.com/php-fusion/PHP-Fusion/commit/943432028b9e674433bb3f2a128b2477134110e6 https://www.pentest.com.tr/exploits/PHP-Fusion-9-03-00-Edit-Profile-Remote-Code-Execution.html • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 4

Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to files/administration/members.php. Múltiples vulnerabilidades de inyección SQL en PHP-Fusion 7.02.07 permiten a usuarios remotos autenticados ejecutar comandos SQL arbitrarios en el parámetro submit_id en /administration/submissions.php (2) y el parámetro status en files/administration/members.php PHP-Fusion version 7.02.07 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/35206 http://osvdb.org/show/osvdb/112419 http://packetstormsecurity.com/files/129053/PHP-Fusion-7.02.07-SQL-Injection.html http://packetstormsecurity.com/files/133869/PHP-Fusion-7.02.07-Blind-SQL-Injection.html http://seclists.org/fulldisclosure/2015/Oct/23 http://www.exploit-db.com/exploits/35206 http://www.securityfocus.com/bid/71053 https://exchange.xforce.ibmcloud.com/vulnerabilities/98583 https://www.xlabs.com.br/blog/?p=282 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •