7.5
CVSSv2

CVE-2013-1803

Published: 05/05/2014 Updated: 10/05/2014
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in PHP-Fusion prior to 7.02.06 allow remote malicious users to execute arbitrary SQL commands via the (1) orderby parameter to downloads.php; or remote authenticated users with certain permissions to execute arbitrary SQL commands via a (2) parameter name starting with "delete_attach_" in an edit action to forum/postedit.php; the (3) poll_opts[] parameter in a newthread action to forum/postnewthread.php; the (4) pm_email_notify, (5) pm_save_sent, (6) pm_inbox, (7) pm_sentbox, or (8) pm_savebox parameter to administration/settings_messages.php; the (9) thumb_compression, (10) photo_watermark_text_color1, (11) photo_watermark_text_color2, or (12) photo_watermark_text_color3 parameter to administration/settings_photo.php; the (13) enable parameter to administration/bbcodes.php; the (14) news_image, (15) news_image_t1, or (16) news_image_t2 parameter to administration/news.php; the (17) news_id parameter in an edit action to administration/news.php; or the (18) article_id parameter in an edit action to administration/articles.php. NOTE: the user ID cookie issue in Authenticate.class.php is already covered by CVE-2013-7375.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php-fusion php-fusion

php-fusion php-fusion 7.02.01

php-fusion php-fusion 7.02.04

php-fusion php-fusion 7.02.03

php-fusion php-fusion 7.02.02

Exploits

[waraxe-2013-SA#097] - Multiple Vulnerabilities in PHP-Fusion 70205 =============================================================================== Author: Janek Vind "waraxe" Date: 27 February 2013 Location: Estonia, Tartu Web: wwwwaraxeus/advisory-97html Description of vulnerable software: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...