In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/stat.ratings.php.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-21T22:00:00

Updated: 2017-10-31T09:57:01

Reserved: 2017-10-21T00:00:00


Link: CVE-2017-15730

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-22T18:29:00.417

Modified: 2019-03-14T14:06:54.787


Link: CVE-2017-15730

JSON object: View

cve-icon Redhat Information

No data.

CWE