CVE-2017-15728

In phpMyFAQ before 2.9.9, there is Stored Cross-site Scripting (XSS) via metaDescription or metaKeywords.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-22 18:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-15728

Mitre link : CVE-2017-15728

CVE.ORG link : CVE-2017-15728


JSON object : View

Products Affected

phpmyfaq

  • phpmyfaq
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')