In phpMyFAQ before 2.9.9, there is Stored Cross-site Scripting (XSS) via an HTML attachment.
References
Link | Resource |
---|---|
https://github.com/thorsten/phpMyFAQ/commit/5c3e4f96ff0ef6b91a3f0aa64eb28197c5cf5435 | Patch Third Party Advisory |
https://www.exploit-db.com/exploits/43063/ | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2017-10-22 11:29
Updated : 2019-03-14 07:03
NVD link : CVE-2017-15727
Mitre link : CVE-2017-15727
JSON object : View
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Products Affected
phpmyfaq
- phpmyfaq