In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/news.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:35

Updated: 2022-10-03T16:23:35

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-15732

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-22T18:29:00.497

Modified: 2017-10-24T15:09:24.113


Link: CVE-2017-15732

JSON object: View

cve-icon Redhat Information

No data.

CWE