SQL injection vulnerability in EmpireCMS v7.5, allows remote attackers to execute arbitrary code and obtain sensitive information via the DoExecSql function.
Max CVSS
7.2
EPSS Score
0.06%
Published
2024-01-09
Updated
2024-01-11
EmpireCMS 7.5 has a SQL injection vulnerability in AdClass.php
Max CVSS
9.8
EPSS Score
0.17%
Published
2022-05-03
Updated
2022-05-09
A remote code execution (RCE) in e/install/index.php of EmpireCMS 7.5 allows attackers to execute arbitrary PHP code via writing malicious code to the install file.
Max CVSS
9.8
EPSS Score
0.94%
Published
2021-08-17
Updated
2022-10-26
EmpireCMS 7.5.0 has XSS via the HTTP Referer header to e/member/doaction.php.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-05-27
Updated
2019-05-28
EmpireCMS 7.5.0 has XSS via the from parameter to e/member/doaction.php, as demonstrated by a CSRF payload that changes the dynamic page template. The attacker can choose to resend the e/template/member/regsend.php registered activation mail page.
Max CVSS
6.1
EPSS Score
0.06%
Published
2019-05-27
Updated
2020-08-24
Empire CMS 7.5 allows remote attackers to execute arbitrary PHP code via the ftemp parameter in an enews=EditMemberForm action because this code is injected into a memberform.$fid.php file.
Max CVSS
9.8
EPSS Score
1.48%
Published
2018-12-20
Updated
2019-02-05
admin\db\DoSql.php in EmpireCMS through 7.5 allows remote attackers to execute arbitrary PHP code via SQL injection that uses a .php filename in a SELECT INTO OUTFILE statement to admin/admin.php.
Max CVSS
7.2
EPSS Score
0.68%
Published
2019-06-07
Updated
2020-08-24
admin\db\DoSql.php in EmpireCMS through 7.5 allows XSS via crafted SQL syntax to admin/admin.php.
Max CVSS
4.8
EPSS Score
0.07%
Published
2019-06-07
Updated
2019-06-09
EmpireCMS V7.5 allows remote attackers to upload and execute arbitrary code via ..%2F directory traversal in a .php filename in the upload/e/admin/ecmscom.php path parameter.
Max CVSS
9.8
EPSS Score
0.52%
Published
2018-10-31
Updated
2018-12-10
EmpireCMS 7.5 allows CSRF for adding a user account via an enews=AddUser action to e/admin/user/ListUser.php, a similar issue to CVE-2018-16339.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-03-07
Updated
2019-03-08
EmpireCMS v7.5 has an arbitrary file upload vulnerability in the LoadInMod function in e/class/moddofun.php, exploitable by logged-in users.
Max CVSS
8.8
EPSS Score
0.11%
Published
2018-10-09
Updated
2018-11-25
An issue was discovered in EmpireCMS 7.0. There is a CSRF vulnerability that can add administrators via upload/e/admin/user/AddUser.php?enews=AddUser.
Max CVSS
8.8
EPSS Score
0.11%
Published
2018-09-02
Updated
2018-10-25
EmpireCMS 6.6 allows remote attackers to discover the full path via an array value for a parameter to admin/tool/ShowPic.php.
Max CVSS
5.3
EPSS Score
0.27%
Published
2018-02-12
Updated
2022-02-19
EmpireCMS 6.6 through 7.2 allows remote attackers to discover the full path via an array value for a parameter to class/connect.php.
Max CVSS
5.3
EPSS Score
0.13%
Published
2018-02-12
Updated
2022-02-19
Eval injection vulnerability in the ReplaceListVars function in the template parser in e/class/connect.php in EmpireCMS 6.6 allows user-assisted remote attackers to execute arbitrary PHP code via a crafted template.
Max CVSS
6.8
EPSS Score
1.44%
Published
2012-11-16
Updated
2017-08-29
15 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!