Vulnerabilities > Phome > Empirecms

DATE CVE VULNERABILITY TITLE RISK
2018-10-09 CVE-2018-18086 Unrestricted Upload of File with Dangerous Type vulnerability in Phome Empirecms 7.5
EmpireCMS v7.5 has an arbitrary file upload vulnerability in the LoadInMod function in e/class/moddofun.php, exploitable by logged-in users.
network
low complexity
phome CWE-434
6.5
2018-09-02 CVE-2018-16339 Cross-Site Request Forgery (CSRF) vulnerability in Phome Empirecms 7.0
An issue was discovered in EmpireCMS 7.0.
network
phome CWE-352
6.8
2018-02-12 CVE-2018-6881 Information Exposure vulnerability in multiple products
EmpireCMS 6.6 allows remote attackers to discover the full path via an array value for a parameter to admin/tool/ShowPic.php.
network
low complexity
dedecms phome CWE-200
5.0
2018-02-12 CVE-2018-6880 Exposure of Resource to Wrong Sphere vulnerability in Phome Empirecms 6.6/7.0/7.2
EmpireCMS 6.6 through 7.2 allows remote attackers to discover the full path via an array value for a parameter to class/connect.php.
network
low complexity
phome CWE-668
5.0
2012-11-16 CVE-2012-5777 Code Injection vulnerability in Phome Empirecms 6.6
Eval injection vulnerability in the ReplaceListVars function in the template parser in e/class/connect.php in EmpireCMS 6.6 allows user-assisted remote attackers to execute arbitrary PHP code via a crafted template.
network
phome CWE-94
6.8