CVE-2023-1875

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

History

18 Dec 2023, 11:15

Type Values Removed Values Added
Summary Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12. Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12.

28 Apr 2023, 03:45

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/39715aaf-e798-4c60-97c4-45f4f2cd5c61 - (CONFIRM) https://huntr.dev/bounties/39715aaf-e798-4c60-97c4-45f4f2cd5c61 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/thorsten/phpmyfaq/commit/dcf7dd43a3412aa951d7087b86a8b917fae2133a - (MISC) https://github.com/thorsten/phpmyfaq/commit/dcf7dd43a3412aa951d7087b86a8b917fae2133a - Patch
CPE cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

22 Apr 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-22 18:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-1875

Mitre link : CVE-2023-1875

CVE.ORG link : CVE-2023-1875


JSON object : View

Products Affected

phpmyfaq

  • phpmyfaq
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')