CVE-2014-6046

Multiple cross-site request forgery (CSRF) vulnerabilities in phpMyFAQ before 2.8.13 allow remote attackers to hijack the authentication of unspecified users for requests that (1) delete active users by leveraging improper validation of CSRF tokens or that (2) delete open questions, (3) activate users, (4) publish FAQs, (5) add or delete Glossary, (6) add or delete FAQ news, or (7) add or delete comments or add votes by leveraging lack of a CSRF token.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-28 17:29

Updated : 2024-02-04 20:03


NVD link : CVE-2014-6046

Mitre link : CVE-2014-6046

CVE.ORG link : CVE-2014-6046


JSON object : View

Products Affected

phpmyfaq

  • phpmyfaq
CWE
CWE-352

Cross-Site Request Forgery (CSRF)