Vulnerabilities > Phome > Empirecms > 7.5.0

DATE CVE VULNERABILITY TITLE RISK
2019-06-07 CVE-2018-19462 SQL Injection vulnerability in Phome Empirecms
admin\db\DoSql.php in EmpireCMS through 7.5 allows remote attackers to execute arbitrary PHP code via SQL injection that uses a .php filename in a SELECT INTO OUTFILE statement to admin/admin.php.
network
low complexity
phome CWE-89
7.2
2019-06-07 CVE-2018-19461 Cross-site Scripting vulnerability in Phome Empirecms
admin\db\DoSql.php in EmpireCMS through 7.5 allows XSS via crafted SQL syntax to admin/admin.php.
network
low complexity
phome CWE-79
4.8
2019-05-27 CVE-2019-12362 Cross-site Scripting vulnerability in Phome Empirecms 7.5.0
EmpireCMS 7.5.0 has XSS via the HTTP Referer header to e/member/doaction.php.
network
phome CWE-79
4.3
2019-05-27 CVE-2019-12361 Cross-Site Request Forgery (CSRF) vulnerability in Phome Empirecms 7.5.0
EmpireCMS 7.5.0 has XSS via the from parameter to e/member/doaction.php, as demonstrated by a CSRF payload that changes the dynamic page template.
network
phome CWE-352
4.3