Filtered by vendor Phpmyfaq Subscriptions
Total 116 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-0312 1 Phpmyfaq 1 Phpmyfaq 2023-01-24 6.1 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
CVE-2023-0311 1 Phpmyfaq 1 Phpmyfaq 2023-01-23 9.8 Critical
Improper Authentication in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
CVE-2023-0310 1 Phpmyfaq 1 Phpmyfaq 2023-01-23 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
CVE-2023-0309 1 Phpmyfaq 1 Phpmyfaq 2023-01-23 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
CVE-2023-0308 1 Phpmyfaq 1 Phpmyfaq 2023-01-23 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
CVE-2023-0307 1 Phpmyfaq 1 Phpmyfaq 2023-01-23 9.8 Critical
Weak Password Requirements in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
CVE-2023-0306 1 Phpmyfaq 1 Phpmyfaq 2023-01-23 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
CVE-2022-4408 1 Phpmyfaq 1 Phpmyfaq 2022-12-13 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.9.
CVE-2022-4407 1 Phpmyfaq 1 Phpmyfaq 2022-12-12 6.1 Medium
Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.1.9.
CVE-2022-3766 1 Phpmyfaq 1 Phpmyfaq 2022-11-01 6.1 Medium
Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.1.8.
CVE-2022-3765 1 Phpmyfaq 1 Phpmyfaq 2022-11-01 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.8.
CVE-2022-3754 1 Phpmyfaq 1 Phpmyfaq 2022-10-31 9.8 Critical
Weak Password Requirements in GitHub repository thorsten/phpmyfaq prior to 3.1.8.
CVE-2022-3608 1 Phpmyfaq 1 Phpmyfaq 2022-10-20 8.4 High
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.2.0-alpha.
CVE-2009-4780 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
Multiple cross-site scripting (XSS) vulnerabilities in index.php in phpMyFAQ before 2.5.5 allow remote attackers to inject arbitrary web script or HTML via (1) the lang parameter in a sitemap action, (2) the search parameter in a search action, (3) the tagging_id parameter in a search action, (4) the highlight parameter in an artikel action, (5) the artlang parameter in an artikel action, (6) the letter parameter in a sitemap action, (7) the lang parameter in a show action, (8) the cat parameter in a show action, (9) the newslang parameter in a news action, (10) the artlang parameter in a send2friend action, (11) the cat parameter in a send2friend action, (12) the id parameter in a send2friend action, (13) the srclang parameter in a translate action, (14) the id parameter in a translate action, (15) the cat parameter in a translate action, (16) the cat parameter in an add action, or (17) the question parameter in an add action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2009-4040 2 Microsoft, Phpmyfaq 2 Internet Explorer, Phpmyfaq 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in phpMyFAQ before 2.0.17 and 2.5.x before 2.5.2, when used with Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via unspecified parameters to the search page.
CVE-2017-15732 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/news.php.
CVE-2017-15809 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
In phpMyFaq before 2.9.9, there is XSS in admin/tags.main.php via a crafted tag.
CVE-2017-15728 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
In phpMyFAQ before 2.9.9, there is Stored Cross-site Scripting (XSS) via metaDescription or metaKeywords.
CVE-2017-15734 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/stat.main.php.
CVE-2017-15733 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/ajax.attachment.php and admin/att.main.php.