Page 5 of 28 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in PHP-Fusion 6.0.105 allows remote attackers to inject arbitrary web script or HTML via a news or article post, possibly involving the (1) news_body, (2) article_description, or (3) article_body parameters to submit.php. • http://dark-assassins.com/forum/viewtopic.php?t=145 http://secunia.com/advisories/15830 http://www.securityfocus.com/bid/14066 http://www.vupen.com/english/advisories/2005/0888 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in setuser.php of the Digitanium addon to PHP-Fusion 5.01 allows remote attackers to inject arbitrary web script or HTML via the (1) user_name or (2) user_pass parameters. • https://www.exploit-db.com/exploits/25241 http://marc.info/?l=bugtraq&m=111125692513645&w=2 http://marc.info/?l=bugtraq&m=111142752220155&w=2 http://marc.info/?l=bugtraq&m=111142918711745&w=2 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in fusion_core.php for PHP-Fusion 5.x allows remote attackers to inject arbitrary web script or HTML via a message with IMG bbcode containing character-encoded Javascript. • http://marc.info/?l=bugtraq&m=111022851900028&w=2 http://secunia.com/advisories/14492 http://www.php-fusion.co.uk/news.php?readmore=183 •

CVSS: 5.0EPSS: 2%CPEs: 1EXPL: 1

viewthread.php in php-fusion 4.x does not check the (1) forum_id or (2) forum_cat parameters, which allows remote attackers to view protected forums via the thread_id parameter. • https://www.exploit-db.com/exploits/25089 http://marc.info/?l=bugtraq&m=110788267311132&w=2 http://www.securityfocus.com/bid/12482 https://exchange.xforce.ibmcloud.com/vulnerabilities/19257 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in PHP-Fusion 4.01 allows remote attackers to inject arbitrary web script or HTML via the (1) Submit News, (2) Submit Link or (3) Submit Article field. • http://secunia.com/advisories/12686 http://www.osvdb.org/10439 http://www.securityfocus.com/bid/11296 https://exchange.xforce.ibmcloud.com/vulnerabilities/17548 •