Page 11 of 106 results (0.012 seconds)

CVSS: 6.5EPSS: 1%CPEs: 5EXPL: 3

Multiple directory traversal vulnerabilities in PHP-Fusion before 7.02.06 allow remote authenticated users to include and execute arbitrary files via a .. (dot dot) in the (1) user_theme parameter to maincore.php; or remote authenticated administrators to delete arbitrary files via the (2) enable parameter to administration/user_fields.php or (3) file parameter to administration/db_backup.php. Múltiples vulnerabilidades de salto de directorio en PHP-Fusion anterior a 7.02.06 permiten a usuarios remotos autenticados incluir y ejecutar archivos arbitrarios a través de un .. (punto punto) en (1) el parámetro user_theme hacia maincore.php; o administradores remotos autenticados eliminar archivos arbitrarios a través de (2) el parámetro enable hacia administration/user_fields.php o (3) el parámetro file hacia administration/db_backup.php. • https://www.exploit-db.com/exploits/24562 http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html http://seclists.org/fulldisclosure/2013/Feb/154 http://www.openwall.com/lists/oss-security/2013/03/03/1 http://www.openwall.com/lists/oss-security/2013/03/03/2 http://www.osvdb.org/90692 http://www.osvdb.org/90694 http://www.osvdb.org/90696 http://www.php-fusion.co.uk/news.php?readmore=569 http://www.waraxe.us/advisory&# • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in PHP-Fusion before 7.02.06 allow remote attackers to inject arbitrary web script or HTML via the (1) highlight parameter to forum/viewthread.php; or remote authenticated users with certain permissions to inject arbitrary web script or HTML via the (2) user_list or (3) user_types parameter to messages.php; (4) message parameter to infusions/shoutbox_panel/shoutbox_admin.php; (5) message parameter to administration/news.php; (6) panel_list parameter to administration/panel_editor.php; (7) HTTP User Agent string to administration/phpinfo.php; (8) "__BBCODE__" parameter to administration/bbcodes.php; errorMessage parameter to (9) article_cats.php, (10) download_cats.php, (11) news_cats.php, or (12) weblink_cats.php in administration/, when error is 3; or (13) body or (14) body2 parameter to administration/articles.php. Múltiples vulnerabilidades de XSS en PHP-Fusion anterior a 7.02.06 permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través del (1) parámetro highlight hacia forum/viewthread.php; o usuarios remotos autenticados con ciertos permisos inyectar script Web o HTML arbitrarios a través del (2) parámetro user_list o (3) el parámetro user_types hacia messages.php; (4) el parámetro message hacia infusions/shoutbox_panel/shoutbox_admin.php; (5) el parámetro message hacia administration/news.php; (6) el parámetro panel_list hacia administration/panel_editor.php; (7) la cadena HTTP User Agent hacia administration/phpinfo.php; (8) el parámetro "__BBCODE__" hacia administration/bbcodes.php; el parámetro errorMessage hacia (9) article_cats.php, (10) download_cats.php, (11) news_cats.php o (12) weblink_cats.php en administration/, cuando el error es 3; o (13) el parámetro body o (14) body2 hacia administration/articles.php. • https://www.exploit-db.com/exploits/24562 http://osvdb.org/90707 http://osvdb.org/90708 http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html http://seclists.org/fulldisclosure/2013/Feb/154 http://secunia.com/advisories/52403 http://www.openwall.com/lists/oss-security/2013/03/03/1 http://www.openwall.com/lists/oss-security/2013/03/03/2 http://www.php-fusion.co.uk/news.php?readmore=569 http://www.waraxe.us/advisory-97& • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in downloads.php in PHP-Fusion 7.02.04 allows remote attackers to inject arbitrary web script or HTML via the cat_id parameter. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en downloads.php en PHP-Fusion v7.02.04 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro cat_id. • https://www.exploit-db.com/exploits/36541 http://packetstormsecurity.org/files/view/108542/phpfusion70204-xss.txt http://www.securityfocus.com/bid/51365 https://exchange.xforce.ibmcloud.com/vulnerabilities/72311 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 4

Directory traversal vulnerability in maincore.php in PHP-Fusion allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder_level parameter. NOTE: this issue has been disputed by a reliable third party **EN DISPUTA** Vulnerabilidad de salto de directorio en maincore.php in PHP-Fusion, permite a atacantes remotos incluir y ejecutar ficheros locales de su elección al utilizar caracteres .. (punto punto) en el parámetro folder_level. NOTA: está disputada por un tercero de confianza • https://www.exploit-db.com/exploits/14647 http://attrition.org/pipermail/vim/2010-August/002391.html http://www.exploit-db.com/exploits/14647 http://www.securityfocus.com/bid/42456 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in infusions/mg_user_fotoalbum_panel/mg_user_fotoalbum.php in the MG User-Fotoalbum (mg_user_fotoalbum_panel) module 1.0.1 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the album_id parameter. Vulnerabilidad de inyección SQL en infusions/mg_user_fotoalbum_panel/mg_user_fotoalbum.php del módulo MG User-Fotoalbum (mg_user_fotoalbum_panel) v1.0.1 para PHP-Fusion, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "album_id". • https://www.exploit-db.com/exploits/15227 http://packetstormsecurity.org/1010-exploits/phpfusionmguser-sql.txt http://secunia.com/advisories/41752 http://securityreason.com/securityalert/8219 http://www.exploit-db.com/exploits/15227 http://www.securityfocus.com/bid/43901 https://exchange.xforce.ibmcloud.com/vulnerabilities/62382 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •