Filtered by vendor Phpmyfaq Subscriptions
Filtered by product Phpmyfaq Subscriptions
Total 116 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-5864 1 Phpmyfaq 1 Phpmyfaq 2024-09-17 4.8 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.2.1.
CVE-2023-5865 1 Phpmyfaq 1 Phpmyfaq 2024-09-17 9.8 Critical
Insufficient Session Expiration in GitHub repository thorsten/phpmyfaq prior to 3.2.2.
CVE-2017-15809 1 Phpmyfaq 1 Phpmyfaq 2024-09-17 N/A
In phpMyFaq before 2.9.9, there is XSS in admin/tags.main.php via a crafted tag.
CVE-2017-11187 1 Phpmyfaq 1 Phpmyfaq 2024-09-17 N/A
phpMyFAQ before 2.9.8 does not properly mitigate brute-force attacks that try many passwords in attempted logins quickly.
CVE-2017-15732 1 Phpmyfaq 1 Phpmyfaq 2024-09-17 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/news.php.
CVE-2017-15733 1 Phpmyfaq 1 Phpmyfaq 2024-09-17 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/ajax.attachment.php and admin/att.main.php.
CVE-2010-4558 1 Phpmyfaq 1 Phpmyfaq 2024-09-17 N/A
phpMyFAQ 2.6.11 and 2.6.12, as distributed between December 4th and December 15th 2010, contains an externally introduced modification (Trojan Horse) in the getTopTen method in inc/Faq.php, which allows remote attackers to execute arbitrary PHP code.
CVE-2017-15735 1 Phpmyfaq 1 Phpmyfaq 2024-09-17 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) for modifying a glossary.
CVE-2011-4825 3 Phpletter, Phpmyfaq, Tinymce 3 Ajax File And Image Manager, Phpmyfaq, Tinymce 2024-09-17 N/A
Static code injection vulnerability in inc/function.base.php in Ajax File and Image Manager before 1.1, as used in tinymce before 1.4.2, phpMyFAQ 2.6 before 2.6.19 and 2.7 before 2.7.1, and possibly other products, allows remote attackers to inject arbitrary PHP code into data.php via crafted parameters.
CVE-2017-15728 1 Phpmyfaq 1 Phpmyfaq 2024-09-16 N/A
In phpMyFAQ before 2.9.9, there is Stored Cross-site Scripting (XSS) via metaDescription or metaKeywords.
CVE-2017-15729 1 Phpmyfaq 1 Phpmyfaq 2024-09-16 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) for adding a glossary.
CVE-2011-3783 1 Phpmyfaq 1 Phpmyfaq 2024-09-16 N/A
phpMyFAQ 2.6.13 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by lang/language_uk.php and certain other files.
CVE-2009-4780 1 Phpmyfaq 1 Phpmyfaq 2024-09-16 N/A
Multiple cross-site scripting (XSS) vulnerabilities in index.php in phpMyFAQ before 2.5.5 allow remote attackers to inject arbitrary web script or HTML via (1) the lang parameter in a sitemap action, (2) the search parameter in a search action, (3) the tagging_id parameter in a search action, (4) the highlight parameter in an artikel action, (5) the artlang parameter in an artikel action, (6) the letter parameter in a sitemap action, (7) the lang parameter in a show action, (8) the cat parameter in a show action, (9) the newslang parameter in a news action, (10) the artlang parameter in a send2friend action, (11) the cat parameter in a send2friend action, (12) the id parameter in a send2friend action, (13) the srclang parameter in a translate action, (14) the id parameter in a translate action, (15) the cat parameter in a translate action, (16) the cat parameter in an add action, or (17) the question parameter in an add action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2017-15734 1 Phpmyfaq 1 Phpmyfaq 2024-09-16 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/stat.main.php.
CVE-2017-15731 1 Phpmyfaq 1 Phpmyfaq 2024-09-16 N/A
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/stat.adminlog.php.
CVE-2017-15808 1 Phpmyfaq 1 Phpmyfaq 2024-09-16 N/A
In phpMyFaq before 2.9.9, there is CSRF in admin/ajax.config.php.
CVE-2009-4040 2 Microsoft, Phpmyfaq 2 Internet Explorer, Phpmyfaq 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in phpMyFAQ before 2.0.17 and 2.5.x before 2.5.2, when used with Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via unspecified parameters to the search page.
CVE-2023-5866 1 Phpmyfaq 1 Phpmyfaq 2024-09-05 5.7 Medium
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository thorsten/phpmyfaq prior to 3.2.1.
CVE-2023-5863 1 Phpmyfaq 1 Phpmyfaq 2024-09-05 6.1 Medium
Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.2.2.
CVE-2004-2257 1 Phpmyfaq 1 Phpmyfaq 2024-08-08 N/A
phpMyFAQ 1.4.0 allows remote attackers to access the Image Manager to upload or delete images without authorization via a direct request.