Vulnerabilities > PHP Fusion > PHP Fusion

DATE CVE VULNERABILITY TITLE RISK
2023-02-17 CVE-2021-3172 Unspecified vulnerability in PHP-Fusion 9.03.90
An issue in Php-Fusion v9.03.90 fixed in v9.10.00 allows authenticated attackers to cause a Distributed Denial of Service via the Polling feature.
network
low complexity
php-fusion
8.1
2021-07-07 CVE-2020-23702 Cross-site Scripting vulnerability in PHP-Fusion 9.03.60
Cross Site Scripting (XSS) vulnerability in PHP-Fusion 9.03.60 via 'New Shout' in /infusions/shoutbox_panel/shoutbox_admin.php.
network
php-fusion CWE-79
3.5
2021-07-02 CVE-2020-23178 Authentication Bypass by Capture-replay vulnerability in PHP-Fusion 9.03.50
An issue exists in PHP-Fusion 9.03.50 where session cookies are not deleted once a user logs out, allowing for an attacker to perform a session replay attack and impersonate the victim user.
network
low complexity
php-fusion CWE-294
5.5
2021-07-02 CVE-2020-23179 Cross-site Scripting vulnerability in PHP-Fusion 9.03.50
A stored cross site scripting (XSS) vulnerability in administration/settings_main.php of PHP-Fusion 9.03.50 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Site footer" field.
network
php-fusion CWE-79
3.5
2021-07-02 CVE-2020-23181 Cross-site Scripting vulnerability in PHP-Fusion 9.03.60
A reflected cross site scripting (XSS) vulnerability in /administration/theme.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Manage Theme" field.
network
php-fusion CWE-79
3.5
2021-07-02 CVE-2020-23182 Open Redirect vulnerability in PHP-Fusion 9.03.60
The component /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php in PHP-Fusion 9.03.60 allows attackers to redirect victim users to malicious websites via a crafted payload entered into the Shoutbox message panel.
4.9
2021-07-02 CVE-2020-23184 Cross-site Scripting vulnerability in PHP-Fusion 9.03.60
A stored cross site scripting (XSS) vulnerability in /administration/settings_registration.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Registration" field.
network
php-fusion CWE-79
3.5
2021-07-02 CVE-2020-23185 Cross-site Scripting vulnerability in PHP-Fusion 9.03.60
A stored cross site scripting (XSS) vulnerability in /administration/setting_security.php of PHP-Fusion 9.03.60 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.
network
php-fusion CWE-79
3.5
2021-01-03 CVE-2020-35952 Unspecified vulnerability in PHP-Fusion
login.php in PHPFusion (aka PHP-Fusion) Andromeda 9.x before 2020-12-30 generates error messages that distinguish between incorrect username and incorrect password (i.e., not a single "Incorrect username or password" message in both cases), which might allow enumeration.
network
low complexity
php-fusion
4.0
2020-09-03 CVE-2020-24949 Improper Privilege Management vulnerability in PHP-Fusion 9.03.50
Privilege escalation in PHP-Fusion 9.03.50 downloads/downloads.php allows an authenticated user (not admin) to send a crafted request to the server and perform remote command execution (RCE).
network
low complexity
php-fusion CWE-269
critical
9.0