CVE-2017-15808

In phpMyFaq before 2.9.9, there is CSRF in admin/ajax.config.php.
References
Link Resource
https://github.com/thorsten/phpMyFAQ/commit/a249b4645fb86f6a9fbe5d2344ab1cbdb906b75c Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-23 17:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-15808

Mitre link : CVE-2017-15808

CVE.ORG link : CVE-2017-15808


JSON object : View

Products Affected

phpmyfaq

  • phpmyfaq
CWE
CWE-352

Cross-Site Request Forgery (CSRF)