Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Phpmyfaq Subscribe
Total 70 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4408 1 Phpmyfaq 1 Phpmyfaq 2022-12-13 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.9.
CVE-2022-4407 1 Phpmyfaq 1 Phpmyfaq 2022-12-12 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.1.9.
CVE-2022-3766 1 Phpmyfaq 1 Phpmyfaq 2022-11-01 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.1.8.
CVE-2022-3765 1 Phpmyfaq 1 Phpmyfaq 2022-11-01 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.8.
CVE-2022-3754 1 Phpmyfaq 1 Phpmyfaq 2022-10-31 N/A 9.8 CRITICAL
Weak Password Requirements in GitHub repository thorsten/phpmyfaq prior to 3.1.8.
CVE-2022-3608 1 Phpmyfaq 1 Phpmyfaq 2022-10-20 N/A 8.4 HIGH
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.2.0-alpha.
CVE-2009-4040 2 Microsoft, Phpmyfaq 2 Internet Explorer, Phpmyfaq 2021-07-23 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in phpMyFAQ before 2.0.17 and 2.5.x before 2.5.2, when used with Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via unspecified parameters to the search page.
CVE-2018-16651 1 Phpmyfaq 1 Phpmyfaq 2020-08-24 9.0 HIGH 7.2 HIGH
The admin backend in phpMyFAQ before 2.9.11 allows CSV injection in reports.
CVE-2017-11187 1 Phpmyfaq 1 Phpmyfaq 2019-10-02 5.0 MEDIUM 9.8 CRITICAL
phpMyFAQ before 2.9.8 does not properly mitigate brute-force attacks that try many passwords in attempted logins quickly.
CVE-2017-15730 1 Phpmyfaq 1 Phpmyfaq 2019-03-14 6.8 MEDIUM 8.8 HIGH
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/stat.ratings.php.
CVE-2017-15727 1 Phpmyfaq 1 Phpmyfaq 2019-03-14 3.5 LOW 5.4 MEDIUM
In phpMyFAQ before 2.9.9, there is Stored Cross-site Scripting (XSS) via an HTML attachment.
CVE-2018-16650 1 Phpmyfaq 1 Phpmyfaq 2018-11-02 6.8 MEDIUM 8.8 HIGH
phpMyFAQ before 2.9.11 allows CSRF.
CVE-2014-6046 1 Phpmyfaq 1 Phpmyfaq 2018-11-01 6.8 MEDIUM 8.8 HIGH
Multiple cross-site request forgery (CSRF) vulnerabilities in phpMyFAQ before 2.8.13 allow remote attackers to hijack the authentication of unspecified users for requests that (1) delete active users by leveraging improper validation of CSRF tokens or that (2) delete open questions, (3) activate users, (4) publish FAQs, (5) add or delete Glossary, (6) add or delete FAQ news, or (7) add or delete comments or add votes by leveraging lack of a CSRF token.
CVE-2014-6045 1 Phpmyfaq 1 Phpmyfaq 2018-10-31 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via vectors involving the restore function.
CVE-2014-6050 1 Phpmyfaq 1 Phpmyfaq 2018-10-23 5.0 MEDIUM 5.3 MEDIUM
phpMyFAQ before 2.8.13 allows remote attackers to bypass the CAPTCHA protection mechanism by replaying the request.
CVE-2014-6049 1 Phpmyfaq 1 Phpmyfaq 2018-10-23 5.5 MEDIUM 2.7 LOW
phpMyFAQ before 2.8.13 allows remote authenticated users with admin privileges to bypass authorization via a crafted instance ID parameter.
CVE-2014-6048 1 Phpmyfaq 1 Phpmyfaq 2018-10-23 5.0 MEDIUM 5.3 MEDIUM
phpMyFAQ before 2.8.13 allows remote attackers to read arbitrary attachments via a direct request.
CVE-2014-6047 1 Phpmyfaq 1 Phpmyfaq 2018-10-23 5.0 MEDIUM 5.3 MEDIUM
phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to read arbitrary attachments by leveraging incorrect "download an attachment" permission checks.
CVE-2005-3734 1 Phpmyfaq 1 Phpmyfaq 2018-10-19 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the "add content" page in phpMyFAQ 1.5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) thema, (2) username, and (3) usermail parameters.
CVE-2017-15809 1 Phpmyfaq 1 Phpmyfaq 2017-10-25 4.3 MEDIUM 6.1 MEDIUM
In phpMyFaq before 2.9.9, there is XSS in admin/tags.main.php via a crafted tag.