An issue was discovered in phpList before 3.6.14. Due to an access error, it was possible to manipulate and edit data of the system's super admin, allowing one to perform an account takeover of the user with super-admin permission. Specifically, for a request with updatepassword=1, a modified request (manipulating both the ID parameter and the associated username) can bypass the intended email confirmation requirement. For example, the attacker can start from an updatepassword=1 request with their own ID number, and change the ID number to 1 (representing the super admin account) and change the username to admin2. In the first step, the attacker changes the super admin's email address to one under the attacker's control. In the second step, the attacker performs a password reset for the super admin account. The new password allows login as the super admin, i.e., a successful account takeover.
Max CVSS
6.7
EPSS Score
0.05%
Published
2023-08-18
Updated
2023-11-06
phpList 3.6.0 allows CSV injection, related to the email parameter, and /lists/admin/ exports.
Max CVSS
10.0
EPSS Score
0.61%
Published
2021-01-26
Updated
2021-02-03
A stored cross site scripting (XSS) vulnerability in phplist 3.5.4 and below allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the "rule1" parameter under the "Bounce Rules" module.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-07-02
Updated
2021-07-06
A stored cross site scripting (XSS) vulnerability in phplist 3.5.4 and below allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the "Campaign" field under the "Send a campaign" module.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-07-02
Updated
2021-07-06
phpList 3.5.9 allows SQL injection by admins who provide a crafted fourth line of a file to the "Config - Import Administrators" page.
Max CVSS
7.2
EPSS Score
0.10%
Published
2020-12-25
Updated
2020-12-28
phpList 3.5.3 allows type juggling for login bypass because == is used instead of === for password hashes, which mishandles hashes that begin with 0e followed by exclusively numerical characters.
Max CVSS
9.8
EPSS Score
0.29%
Published
2021-01-27
Updated
2021-07-21
A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Add a list" field under the "Import Emails" module.
Max CVSS
5.4
EPSS Score
0.05%
Published
2021-07-01
Updated
2021-07-06
A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Configure categories" field under the "Categorise Lists" module.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-07-01
Updated
2021-07-06
A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "List Description" field under the "Edit A List" module.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-07-01
Updated
2021-07-06
A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Send test" field under the "Start or continue campaign" module.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-07-01
Updated
2021-07-06
A stored cross site scripting (XSS) vulnerability in phplist 3.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Edit Values" field under the "Configure Attributes" module.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-07-01
Updated
2021-07-06
A stored cross site scripting (XSS) vulnerability in the "Import Subscribers" feature in phplist 3.5.4 and below allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-07-02
Updated
2021-07-06
A stored cross site scripting (XSS) vulnerability in phplist 3.5.4 and below allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload in the "admin" parameter under the "Manage administrators" module.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-07-02
Updated
2021-07-06
A stored cross site scripting (XSS) vulnerability in the "Import emails" module in phplist 3.5.4 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-07-02
Updated
2021-07-06
Cross Site Scripting (XSS) vulnerability in phpList 3.5.3 via the login name field in Manage Administrators when adding a new admin.
Max CVSS
4.8
EPSS Score
0.06%
Published
2021-07-06
Updated
2021-07-07
Remote Code Execution vulnerability in phplist 3.5.1. The application does not check any file extensions stored in the plugin zip file, Uploading a malicious plugin which contains the php files with extensions like PHP,phtml,php7 will be copied to the plugins directory which would lead to the remote code execution
Max CVSS
9.8
EPSS Score
1.06%
Published
2021-07-06
Updated
2021-07-08
An issue was discovered in phpList through 3.5.4. An XSS vulnerability occurs within the Import Administrators section via upload of an edited text document. This also affects the Subscriber Lists section.
Max CVSS
5.4
EPSS Score
0.06%
Published
2020-07-08
Updated
2020-07-10
An issue was discovered in phpList through 3.5.4. An error-based SQL Injection vulnerability exists via the Import Administrators section.
Max CVSS
8.8
EPSS Score
0.13%
Published
2020-07-08
Updated
2020-07-10
phpList before 3.5.4 allows XSS via /lists/admin/user.php and /lists/admin/users.php.
Max CVSS
6.1
EPSS Score
0.10%
Published
2020-06-04
Updated
2023-02-27
phpList before 3.5.3 allows XSS, with resultant privilege elevation, via lists/admin/template.php.
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-05-04
Updated
2020-05-07
phpList 3.5.0 allows type juggling for admin login bypass because == is used instead of === for password hashes, which mishandles hashes that begin with 0e followed by exclusively numerical characters.
Max CVSS
9.8
EPSS Score
12.79%
Published
2020-02-03
Updated
2021-07-21
A vulnerability, which was classified as problematic, was found in PHPList 3.2.6. Affected is an unknown function of the file /lists/admin/ of the component Bounce Rule. The manipulation leads to cross site scripting (Persistent). It is possible to launch the attack remotely. Upgrading to version 3.3.1 is able to address this issue. It is recommended to upgrade the affected component.
Max CVSS
5.4
EPSS Score
0.05%
Published
2022-06-10
Updated
2022-06-17
A vulnerability, which was classified as problematic, has been found in PHPList 3.2.6. This issue affects some unknown processing of the file /lists/admin/ of the component Subscribe. The manipulation leads to cross site scripting (Persistent). The attack may be initiated remotely. Upgrading to version 3.3.1 is able to address this issue. It is recommended to upgrade the affected component.
Max CVSS
5.4
EPSS Score
0.05%
Published
2022-06-10
Updated
2022-06-17
A vulnerability classified as problematic was found in PHPList 3.2.6. This vulnerability affects unknown code of the file /lists/admin/ of the component List Name. The manipulation leads to cross site scripting (Persistent). The attack can be initiated remotely. Upgrading to version 3.3.1 is able to address this issue. It is recommended to upgrade the affected component.
Max CVSS
5.4
EPSS Score
0.05%
Published
2022-06-10
Updated
2022-06-17
A vulnerability classified as problematic has been found in PHPList 3.2.6. This affects an unknown part of the file /lists/admin/. The manipulation of the argument page with the input send\'\";><script>alert(8)</script> leads to cross site scripting (Reflected). It is possible to initiate the attack remotely. Upgrading to version 3.3.1 is able to address this issue. It is recommended to upgrade the affected component.
Max CVSS
6.1
EPSS Score
0.07%
Published
2022-06-10
Updated
2022-06-17
39 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!