Vulnerabilities (CVE)

Filtered by vendor Phpmyfaq Subscribe
Total 84 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-6049 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 5.5 MEDIUM 2.7 LOW
phpMyFAQ before 2.8.13 allows remote authenticated users with admin privileges to bypass authorization via a crafted instance ID parameter.
CVE-2014-6046 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 6.8 MEDIUM 8.8 HIGH
Multiple cross-site request forgery (CSRF) vulnerabilities in phpMyFAQ before 2.8.13 allow remote attackers to hijack the authentication of unspecified users for requests that (1) delete active users by leveraging improper validation of CSRF tokens or that (2) delete open questions, (3) activate users, (4) publish FAQs, (5) add or delete Glossary, (6) add or delete FAQ news, or (7) add or delete comments or add votes by leveraging lack of a CSRF token.
CVE-2014-6050 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
phpMyFAQ before 2.8.13 allows remote attackers to bypass the CAPTCHA protection mechanism by replaying the request.
CVE-2018-16651 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 9.0 HIGH 7.2 HIGH
The admin backend in phpMyFAQ before 2.9.11 allows CSV injection in reports.
CVE-2014-6048 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
phpMyFAQ before 2.8.13 allows remote attackers to read arbitrary attachments via a direct request.
CVE-2014-6047 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to read arbitrary attachments by leveraging incorrect "download an attachment" permission checks.
CVE-2018-16650 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 6.8 MEDIUM 8.8 HIGH
phpMyFAQ before 2.9.11 allows CSRF.
CVE-2014-6045 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via vectors involving the restore function.
CVE-2017-15731 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 6.8 MEDIUM 8.8 HIGH
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/stat.adminlog.php.
CVE-2017-15735 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 6.8 MEDIUM 8.8 HIGH
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) for modifying a glossary.
CVE-2017-15732 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 6.8 MEDIUM 8.8 HIGH
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/news.php.
CVE-2017-15729 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 6.8 MEDIUM 8.8 HIGH
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) for adding a glossary.
CVE-2017-15727 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 3.5 LOW 5.4 MEDIUM
In phpMyFAQ before 2.9.9, there is Stored Cross-site Scripting (XSS) via an HTML attachment.
CVE-2017-15733 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 6.8 MEDIUM 8.8 HIGH
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/ajax.attachment.php and admin/att.main.php.
CVE-2017-15730 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 6.8 MEDIUM 8.8 HIGH
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/stat.ratings.php.
CVE-2017-15728 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 3.5 LOW 4.8 MEDIUM
In phpMyFAQ before 2.9.9, there is Stored Cross-site Scripting (XSS) via metaDescription or metaKeywords.
CVE-2017-14619 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in phpMyFAQ through 2.9.8 allows remote attackers to inject arbitrary web script or HTML via the "Title of your FAQ" field in the Configuration Module.
CVE-2017-14618 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in inc/PMF/Faq.php in phpMyFAQ through 2.9.8 allows remote attackers to inject arbitrary web script or HTML via the Questions field in an "Add New FAQ" action.
CVE-2017-11187 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
phpMyFAQ before 2.9.8 does not properly mitigate brute-force attacks that try many passwords in attempted logins quickly.
CVE-2017-15809 1 Phpmyfaq 1 Phpmyfaq 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In phpMyFaq before 2.9.9, there is XSS in admin/tags.main.php via a crafted tag.