Multiple cross-site request forgery (CSRF) vulnerabilities in phpMyFAQ before 2.8.13 allow remote attackers to hijack the authentication of unspecified users for requests that (1) delete active users by leveraging improper validation of CSRF tokens or that (2) delete open questions, (3) activate users, (4) publish FAQs, (5) add or delete Glossary, (6) add or delete FAQ news, or (7) add or delete comments or add votes by leveraging lack of a CSRF token.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-28T17:00:00

Updated: 2018-08-28T16:57:02

Reserved: 2014-09-01T00:00:00


Link: CVE-2014-6046

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-28T17:29:00.890

Modified: 2018-11-01T17:11:19.677


Link: CVE-2014-6046

JSON object: View

cve-icon Redhat Information

No data.

CWE