Cross-site request forgery (CSRF) vulnerability in phpMyFAQ before 2.8.6 allows remote attackers to hijack the authentication of arbitrary users for requests that modify settings.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2014-02-14T16:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2014-01-06T00:00:00


Link: CVE-2014-0813

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-02-14T16:55:13.843

Modified: 2017-08-29T01:34:15.530


Link: CVE-2014-0813

JSON object: View

cve-icon Redhat Information

No data.

CWE