RSS   Vulnerabilities for 'Phpfox'   RSS

2014-04-18
 
CVE-2013-7196

CWE-264
 

 
static/ajax.php in PHPFox 3.7.3, 3.7.4, and 3.7.5 allows remote authenticated users to bypass intended "Only Me" restrictions and comment on a private publication via a request with a modified val[item_id] parameter for the publication.

 
 
CVE-2013-7195

CWE-264
 

 
PHPFox 3.7.3 and 3.7.4 allows remote authenticated users to bypass intended "Only Me" restrictions and "like" a publication via a request that specifies the ID for the publication.

 
2013-08-14
 
CVE-2013-5121

CWE-89
 

 
SQL injection vulnerability in PHPFox before 3.6.0 (build6) allows remote attackers to execute arbitrary SQL commands via the search[sort_by] parameter to user/browse/view_/.

 
 
CVE-2013-5120

CWE-89
 

 
SQL injection vulnerability in PHPFox before 3.6.0 (build4) allows remote attackers to execute arbitrary SQL commands via the search[gender] parameter to user/browse/view_/.

 
2009-03-19
 
CVE-2009-0969

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in account/settings/account/index.php in phpFoX 1.6.21 allows remote attackers to hijack the authentication of administrators for requests that change the email address via the act[update] action.

 
2006-05-27
 
CVE-2006-2631

CWE-Other
 

 
phpFoX allows remote authenticated users to modify arbitrary accounts via a modified NATIO cookie value, possibly the phpfox_user parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top