CVE-2017-14619

Cross-site scripting (XSS) vulnerability in phpMyFAQ through 2.9.8 allows remote attackers to inject arbitrary web script or HTML via the "Title of your FAQ" field in the Configuration Module.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-20 21:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-14619

Mitre link : CVE-2017-14619

CVE.ORG link : CVE-2017-14619


JSON object : View

Products Affected

phpmyfaq

  • phpmyfaq
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')