Vulnerabilities > Phome

DATE CVE VULNERABILITY TITLE RISK
2024-01-09 CVE-2023-50162 SQL Injection vulnerability in Phome Empirecms 7.5
SQL injection vulnerability in EmpireCMS v7.5, allows remote attackers to execute arbitrary code and obtain sensitive information via the DoExecSql function.
network
low complexity
phome CWE-89
7.2
2022-05-03 CVE-2022-28585 SQL Injection vulnerability in Phome Empirecms 7.5
EmpireCMS 7.5 has a SQL injection vulnerability in AdClass.php
network
low complexity
phome CWE-89
7.5
2021-08-17 CVE-2020-22937 Code Injection vulnerability in Phome Empirecms 7.5
A remote code execution (RCE) in e/install/index.php of EmpireCMS 7.5 allows attackers to execute arbitrary PHP code via writing malicious code to the install file.
network
low complexity
phome CWE-94
critical
9.8
2019-06-07 CVE-2018-19462 SQL Injection vulnerability in Phome Empirecms
admin\db\DoSql.php in EmpireCMS through 7.5 allows remote attackers to execute arbitrary PHP code via SQL injection that uses a .php filename in a SELECT INTO OUTFILE statement to admin/admin.php.
network
low complexity
phome CWE-89
7.2
2019-06-07 CVE-2018-19461 Cross-site Scripting vulnerability in Phome Empirecms
admin\db\DoSql.php in EmpireCMS through 7.5 allows XSS via crafted SQL syntax to admin/admin.php.
network
low complexity
phome CWE-79
4.8
2019-05-27 CVE-2019-12362 Cross-site Scripting vulnerability in Phome Empirecms 7.5.0
EmpireCMS 7.5.0 has XSS via the HTTP Referer header to e/member/doaction.php.
network
phome CWE-79
4.3
2019-05-27 CVE-2019-12361 Cross-Site Request Forgery (CSRF) vulnerability in Phome Empirecms 7.5.0
EmpireCMS 7.5.0 has XSS via the from parameter to e/member/doaction.php, as demonstrated by a CSRF payload that changes the dynamic page template.
network
phome CWE-352
4.3
2019-03-07 CVE-2018-18449 Cross-Site Request Forgery (CSRF) vulnerability in Phome Empirecms 7.5
EmpireCMS 7.5 allows CSRF for adding a user account via an enews=AddUser action to e/admin/user/ListUser.php, a similar issue to CVE-2018-16339.
network
phome CWE-352
6.8
2018-12-20 CVE-2018-20300 Code Injection vulnerability in Phome Empirecms 7.5
Empire CMS 7.5 allows remote attackers to execute arbitrary PHP code via the ftemp parameter in an enews=EditMemberForm action because this code is injected into a memberform.$fid.php file.
network
low complexity
phome CWE-94
7.5
2018-10-31 CVE-2018-18869 Path Traversal vulnerability in Phome Empirecms 7.5
EmpireCMS V7.5 allows remote attackers to upload and execute arbitrary code via ..%2F directory traversal in a .php filename in the upload/e/admin/ecmscom.php path parameter.
network
low complexity
phome CWE-22
7.5