Filtered by vendor Phpmyfaq Subscriptions
Filtered by product Phpmyfaq Subscriptions
Total 116 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-15731 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/stat.adminlog.php.
CVE-2017-15729 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) for adding a glossary.
CVE-2017-15808 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
In phpMyFaq before 2.9.9, there is CSRF in admin/ajax.config.php.
CVE-2017-15735 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) for modifying a glossary.
CVE-2017-11187 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
phpMyFAQ before 2.9.8 does not properly mitigate brute-force attacks that try many passwords in attempted logins quickly.
CVE-2010-4558 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
phpMyFAQ 2.6.11 and 2.6.12, as distributed between December 4th and December 15th 2010, contains an externally introduced modification (Trojan Horse) in the getTopTen method in inc/Faq.php, which allows remote attackers to execute arbitrary PHP code.
CVE-2011-4825 3 Phpletter, Phpmyfaq, Tinymce 3 Ajax File And Image Manager, Phpmyfaq, Tinymce 2022-10-03 N/A
Static code injection vulnerability in inc/function.base.php in Ajax File and Image Manager before 1.1, as used in tinymce before 1.4.2, phpMyFAQ 2.6 before 2.6.19 and 2.7 before 2.7.1, and possibly other products, allows remote attackers to inject arbitrary PHP code into data.php via crafted parameters.
CVE-2011-3783 1 Phpmyfaq 1 Phpmyfaq 2022-10-03 N/A
phpMyFAQ 2.6.13 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by lang/language_uk.php and certain other files.
CVE-2005-0702 1 Phpmyfaq 1 Phpmyfaq 2021-06-15 N/A
SQL injection vulnerability in phpMyFAQ 1.4 and 1.5 allows remote attackers to add FAQ records to the database via the username field in forum messages.
CVE-2018-16651 1 Phpmyfaq 1 Phpmyfaq 2020-08-24 N/A
The admin backend in phpMyFAQ before 2.9.11 allows CSV injection in reports.
CVE-2017-15730 1 Phpmyfaq 1 Phpmyfaq 2019-03-14 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/stat.ratings.php.
CVE-2017-15727 1 Phpmyfaq 1 Phpmyfaq 2019-03-14 N/A
In phpMyFAQ before 2.9.9, there is Stored Cross-site Scripting (XSS) via an HTML attachment.
CVE-2018-16650 1 Phpmyfaq 1 Phpmyfaq 2018-11-02 N/A
phpMyFAQ before 2.9.11 allows CSRF.
CVE-2014-6046 1 Phpmyfaq 1 Phpmyfaq 2018-11-01 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in phpMyFAQ before 2.8.13 allow remote attackers to hijack the authentication of unspecified users for requests that (1) delete active users by leveraging improper validation of CSRF tokens or that (2) delete open questions, (3) activate users, (4) publish FAQs, (5) add or delete Glossary, (6) add or delete FAQ news, or (7) add or delete comments or add votes by leveraging lack of a CSRF token.
CVE-2014-6045 1 Phpmyfaq 1 Phpmyfaq 2018-10-31 N/A
SQL injection vulnerability in phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via vectors involving the restore function.
CVE-2014-6050 1 Phpmyfaq 1 Phpmyfaq 2018-10-23 N/A
phpMyFAQ before 2.8.13 allows remote attackers to bypass the CAPTCHA protection mechanism by replaying the request.
CVE-2014-6049 1 Phpmyfaq 1 Phpmyfaq 2018-10-23 N/A
phpMyFAQ before 2.8.13 allows remote authenticated users with admin privileges to bypass authorization via a crafted instance ID parameter.
CVE-2014-6048 1 Phpmyfaq 1 Phpmyfaq 2018-10-23 N/A
phpMyFAQ before 2.8.13 allows remote attackers to read arbitrary attachments via a direct request.
CVE-2014-6047 1 Phpmyfaq 1 Phpmyfaq 2018-10-23 N/A
phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to read arbitrary attachments by leveraging incorrect "download an attachment" permission checks.
CVE-2005-3734 1 Phpmyfaq 1 Phpmyfaq 2018-10-19 N/A
Cross-site scripting (XSS) vulnerability in the "add content" page in phpMyFAQ 1.5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) thema, (2) username, and (3) usermail parameters.