Vulnerabilities > Phome > Empirecms > 7.0

DATE CVE VULNERABILITY TITLE RISK
2019-06-07 CVE-2018-19462 SQL Injection vulnerability in Phome Empirecms
admin\db\DoSql.php in EmpireCMS through 7.5 allows remote attackers to execute arbitrary PHP code via SQL injection that uses a .php filename in a SELECT INTO OUTFILE statement to admin/admin.php.
network
low complexity
phome CWE-89
7.2
2019-06-07 CVE-2018-19461 Cross-site Scripting vulnerability in Phome Empirecms
admin\db\DoSql.php in EmpireCMS through 7.5 allows XSS via crafted SQL syntax to admin/admin.php.
network
low complexity
phome CWE-79
4.8
2018-09-02 CVE-2018-16339 Cross-Site Request Forgery (CSRF) vulnerability in Phome Empirecms 7.0
An issue was discovered in EmpireCMS 7.0.
network
phome CWE-352
6.8
2018-02-12 CVE-2018-6881 Information Exposure vulnerability in multiple products
EmpireCMS 6.6 allows remote attackers to discover the full path via an array value for a parameter to admin/tool/ShowPic.php.
network
low complexity
dedecms phome CWE-200
5.0
2018-02-12 CVE-2018-6880 Exposure of Resource to Wrong Sphere vulnerability in Phome Empirecms 6.6/7.0/7.2
EmpireCMS 6.6 through 7.2 allows remote attackers to discover the full path via an array value for a parameter to class/connect.php.
network
low complexity
phome CWE-668
5.0