Vulnerabilities > PHP Fusion

DATE CVE VULNERABILITY TITLE RISK
2023-09-05 CVE-2023-2453 Inclusion of Functionality from Untrusted Control Sphere vulnerability in PHP-Fusion PHPfusion
There is insufficient sanitization of tainted file names that are directly concatenated with a path that is subsequently passed to a ‘require_once’ statement.
network
low complexity
php-fusion CWE-829
8.8
2023-09-05 CVE-2023-4480 Path Traversal vulnerability in PHP-Fusion PHPfusion
Due to an out-of-date dependency in the “Fusion File Manager” component accessible through the admin panel, an attacker can send a crafted request that allows them to read the contents of files on the system accessible within the privileges of the running process.
network
low complexity
php-fusion CWE-22
5.5
2023-02-17 CVE-2021-3172 Unspecified vulnerability in PHP-Fusion 9.03.90
An issue in Php-Fusion v9.03.90 fixed in v9.10.00 allows authenticated attackers to cause a Distributed Denial of Service via the Polling feature.
network
low complexity
php-fusion
8.1
2022-02-17 CVE-2014-8597 Cross-site Scripting vulnerability in PHP-Fusion PHPfusion 7.02.07
A reflected cross-site scripting (XSS) vulnerability in PHP-Fusion 7.02.07 allows remote attackers to inject arbitrary web script or HTML via the status parameter in the CMS admin panel.
network
php-fusion CWE-79
4.3
2021-11-02 CVE-2020-23754 Cross-site Scripting vulnerability in PHP-Fusion PHPfusion 9.03.50
Cross Site Scripting (XSS) vulnerability in infusions/member_poll_panel/poll_admin.php in PHP-Fusion 9.03.50, allows attackers to execute arbitrary code, via the polls feature.
network
php-fusion CWE-79
6.8
2021-10-11 CVE-2021-40188 Unrestricted Upload of File with Dangerous Type vulnerability in PHP-Fusion PHPfusion 9.03.110
PHPFusion 9.03.110 is affected by an arbitrary file upload vulnerability.
network
low complexity
php-fusion CWE-434
6.5
2021-10-11 CVE-2021-40189 Unrestricted Upload of File with Dangerous Type vulnerability in PHP-Fusion PHPfusion 9.03.110
PHPFusion 9.03.110 is affected by a remote code execution vulnerability.
network
low complexity
php-fusion CWE-434
6.5
2021-10-11 CVE-2021-40541 Cross-site Scripting vulnerability in PHP-Fusion PHPfusion 9.03.110
PHPFusion 9.03.110 is affected by cross-site scripting (XSS) in the preg patterns filter html tag without "//" in descript() function An authenticated user can trigger XSS by appending "//" in the end of text.
network
php-fusion CWE-79
4.3
2021-07-07 CVE-2020-23702 Cross-site Scripting vulnerability in PHP-Fusion 9.03.60
Cross Site Scripting (XSS) vulnerability in PHP-Fusion 9.03.60 via 'New Shout' in /infusions/shoutbox_panel/shoutbox_admin.php.
network
php-fusion CWE-79
3.5
2021-07-02 CVE-2020-23178 Authentication Bypass by Capture-replay vulnerability in PHP-Fusion 9.03.50
An issue exists in PHP-Fusion 9.03.50 where session cookies are not deleted once a user logs out, allowing for an attacker to perform a session replay attack and impersonate the victim user.
network
low complexity
php-fusion CWE-294
5.5