Lucene search

K

PHP FormMail Security Vulnerabilities

cve
cve

CVE-2016-9482

Code generated by PHP FormMail Generator may allow a remote unauthenticated user to bypass authentication in the to access the administrator panel by navigating directly to...

9.8CVSS

9.6AI Score

0.003EPSS

2018-07-13 08:29 PM
17
cve
cve

CVE-2016-9484

The generated PHP form code does not properly validate user input folder directories, allowing a remote unauthenticated attacker to perform a path traversal and access arbitrary files on the server. The PHP FormMail Generator website does not use version numbers and is updated continuously. Any...

7.5CVSS

9.6AI Score

0.002EPSS

2018-07-13 08:29 PM
20
cve
cve

CVE-2016-9492

The code generated by PHP FormMail Generator prior to 17 December 2016 is vulnerable to unrestricted upload of dangerous file types. In the generated form.lib.php file, upload file types are checked against a hard-coded list of dangerous extensions. This list does not include all variations of PHP....

9.8CVSS

9.5AI Score

0.003EPSS

2018-07-13 08:29 PM
19
cve
cve

CVE-2016-9493

The code generated by PHP FormMail Generator prior to 17 December 2016 is vulnerable to stored cross-site scripting. In the generated form.lib.php file, upload file types are checked against a hard-coded list of dangerous extensions. This list does not include all variations of PHP files, which...

6.1CVSS

9AI Score

0.001EPSS

2018-07-13 08:29 PM
20
cve
cve

CVE-2016-9483

The PHP form code generated by PHP FormMail Generator deserializes untrusted input as part of the phpfmg_filman_download() function. A remote unauthenticated attacker may be able to use this vulnerability to inject PHP code, or along with CVE-2016-9484 to perform local file inclusion attacks and...

9.8CVSS

8.1AI Score

0.002EPSS

2018-07-13 08:29 PM
21