Vulnerability CVE-2017-15727


Published: 2017-10-22   Modified: 2017-10-23

Description:
In phpMyFAQ before 2.9.9, there is Stored Cross-site Scripting (XSS) via an HTML attachment.

See advisories in our WLB2 database:
Topic
Author
Date
Low
phpMyFAQ 2.9.8 Stored XSS Vulnerability
Nikhil Mittal
31.10.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phpmyfaq -> Phpmyfaq 

 References:
https://github.com/thorsten/phpMyFAQ/commit/5c3e4f96ff0ef6b91a3f0aa64eb28197c5cf5435
https://www.exploit-db.com/exploits/43063/

Copyright 2024, cxsecurity.com

 

Back to Top