An issue was discovered in phpFox before 4.8.14. The url request parameter passed to the /core/redirect route is not properly sanitized before being used in a call to the unserialize() PHP function. This can be exploited by remote, unauthenticated attackers to inject arbitrary PHP objects into the application scope, allowing them to perform a variety of attacks, such as executing arbitrary PHP code.
Max CVSS
9.8
EPSS Score
0.51%
Published
2023-11-03
Updated
2023-11-13
static/ajax.php in PHPFox 3.7.3, 3.7.4, and 3.7.5 allows remote authenticated users to bypass intended "Only Me" restrictions and comment on a private publication via a request with a modified val[item_id] parameter for the publication.
Max CVSS
5.5
EPSS Score
0.97%
Published
2014-04-18
Updated
2018-10-09
PHPFox 3.7.3 and 3.7.4 allows remote authenticated users to bypass intended "Only Me" restrictions and "like" a publication via a request that specifies the ID for the publication.
Max CVSS
5.5
EPSS Score
0.13%
Published
2014-04-18
Updated
2018-10-09
SQL injection vulnerability in PHPFox before 3.6.0 (build6) allows remote attackers to execute arbitrary SQL commands via the search[sort_by] parameter to user/browse/view_/.
Max CVSS
7.5
EPSS Score
0.13%
Published
2013-08-14
Updated
2013-08-14
SQL injection vulnerability in PHPFox before 3.6.0 (build4) allows remote attackers to execute arbitrary SQL commands via the search[gender] parameter to user/browse/view_/.
Max CVSS
7.5
EPSS Score
0.13%
Published
2013-08-14
Updated
2013-08-14
Cross-site request forgery (CSRF) vulnerability in account/settings/account/index.php in phpFoX 1.6.21 allows remote attackers to hijack the authentication of administrators for requests that change the email address via the act[update] action.
Max CVSS
6.8
EPSS Score
0.33%
Published
2009-03-19
Updated
2017-08-17
phpFoX allows remote authenticated users to modify arbitrary accounts via a modified NATIO cookie value, possibly the phpfox_user parameter.
Max CVSS
4.0
EPSS Score
0.54%
Published
2006-05-27
Updated
2018-10-18
7 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!