CVE-2017-15733

In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/ajax.attachment.php and admin/att.main.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-22 18:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-15733

Mitre link : CVE-2017-15733

CVE.ORG link : CVE-2017-15733


JSON object : View

Products Affected

phpmyfaq

  • phpmyfaq
CWE
CWE-352

Cross-Site Request Forgery (CSRF)