RSS   Podatności dla 'Phpmyfaq'   RSS

2018-09-07
 
CVE-2018-16651

CWE-74
 

 
The admin backend in phpMyFAQ before 2.9.11 allows CSV injection in reports.

 
 
CVE-2018-16650

CWE-352
 

 
phpMyFAQ before 2.9.11 allows CSRF.

 
2018-08-28
 
CVE-2014-6050

CWE-254
 

 
phpMyFAQ before 2.8.13 allows remote attackers to bypass the CAPTCHA protection mechanism by replaying the request.

 
 
CVE-2014-6049

CWE-285
 

 
phpMyFAQ before 2.8.13 allows remote authenticated users with admin privileges to bypass authorization via a crafted instance ID parameter.

 
 
CVE-2014-6048

CWE-200
 

 
phpMyFAQ before 2.8.13 allows remote attackers to read arbitrary attachments via a direct request.

 
 
CVE-2014-6047

CWE-275
 

 
phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to read arbitrary attachments by leveraging incorrect "download an attachment" permission checks.

 
 
CVE-2014-6046

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in phpMyFAQ before 2.8.13 allow remote attackers to hijack the authentication of unspecified users for requests that (1) delete active users by leveraging improper validation of CSRF tokens or that (2) delete open questions, (3) activate users, (4) publish FAQs, (5) add or delete Glossary, (6) add or delete FAQ news, or (7) add or delete comments or add votes by leveraging lack of a CSRF token.

 
 
CVE-2014-6045

CWE-89
 

 
SQL injection vulnerability in phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via vectors involving the restore function.

 
2017-10-23
 
CVE-2017-15809

 

 
In phpMyFaq before 2.9.9, there is XSS in admin/tags.main.php via a crafted tag.

 
 
CVE-2017-15808

 

 
In phpMyFaq before 2.9.9, there is CSRF in admin/ajax.config.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top