Page 3 of 106 results (0.005 seconds)

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

An issue in Php-Fusion v9.03.90 fixed in v9.10.00 allows authenticated attackers to cause a Distributed Denial of Service via the Polling feature. • https://github.com/PHPFusion/PHPFusion/commit/7b8df6925cc7cfd8585d4f34d9120ff3a2e5753e https://github.com/PHPFusion/PHPFusion/issues/2351 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Avada premium theme versions <= 7.8.1 on WordPress leading to arbitrary plugin installation/activation. Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el tema premium del ThemeFusion Avada en versiones &lt;= 7.8.1 en WordPress, lo que provoca la instalación/activación arbitraria de complementos. The Avada theme for WordPress is vulnerable to Cross-Site Request forgery in versions up to, and including, 7.8.1 in class-avada-admin.php. This allows unauthenticated attackers to perform actions on behalf of an administrator if they can trick that administrator into performing an action, such as clicking a link. • https://patchstack.com/database/vulnerability/avada/wordpress-avada-premium-theme-7-8-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve https://theme-fusion.com/documentation-assets/avada/changelog.txt https://themeforest.net/item/avada-responsive-multipurpose-theme/2833226 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 1

Unverified Password Change in GitHub repository phpfusion/phpfusion prior to 9.10.20. Un Cambio de Contraseña no Verificado en el repositorio de GitHub phpfusion/phpfusion versiones anteriores a 9.10.20 • https://github.com/phpfusion/phpfusion/commit/57c96d4a0c00e8e1e25100087654688123c6e991 https://huntr.dev/bounties/b3f888d2-5c71-4682-8287-42613401fd5a • CWE-287: Improper Authentication CWE-620: Unverified Password Change •

CVSS: 9.8EPSS: 19%CPEs: 2EXPL: 5

The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application's response. This could be used to interact with hosts on the server's local network bypassing firewalls and access control measures. El plugin Fusion Builder de WordPress versiones anteriores a 3.6.2, usado en el tema Avada, no comprueba un parámetro en sus formularios que podría ser usado para iniciar peticiones HTTP arbitrarias. Los datos devueltos son reflejados en la respuesta de la aplicación. • https://github.com/ardzz/CVE-2022-1386 https://github.com/imhunterand/CVE-2022-1386 https://github.com/satyasai1460/CVE-2022-1386 https://github.com/zycoder0day/CVE-2022-1386-Mass_Vulnerability https://theme-fusion.com/version-7-6-2-security-update https://wpscan.com/vulnerability/bf7034ab-24c4-461f-a709-3f73988b536b https://www.rootshellsecurity.net/rootshell-discovered-a-critical-vulnerability-in-top-wordpress-theme • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A reflected cross-site scripting (XSS) vulnerability in PHP-Fusion 7.02.07 allows remote attackers to inject arbitrary web script or HTML via the status parameter in the CMS admin panel. Una vulnerabilidad de tipo cross-site scripting (XSS) reflejada en PHP-Fusion versión 7.02.07, permite a atacantes remotos inyectar script web o HTML arbitrario por medio del parámetro status en el panel de administración del CMS • https://www.xlabs.com.br/blog/cve-2014-8597-php-fusion-xss-injection-reflected • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •