Lucene search

K
cveGitHub_MCVE-2024-24574
HistoryFeb 05, 2024 - 9:15 p.m.

CVE-2024-24574

2024-02-0521:15:12
CWE-80
CWE-79
GitHub_M
web.nvd.nist.gov
24
phpmyfaq
faq
web application
open source
php
mysql
postgresql
database
security vulnerability
xss
patch
version 3.2.5
nvd

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

29.4%

phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. Unsafe echo of filename in phpMyFAQ\phpmyfaq\admin\attachments.php leads to allowed execution of JavaScript code in client side (XSS). This vulnerability has been patched in version 3.2.5.

Affected configurations

Nvd
Vulners
Node
phpmyfaqphpmyfaqRange<3.2.5
VendorProductVersionCPE
phpmyfaqphpmyfaq*cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "thorsten",
    "product": "phpMyFAQ",
    "versions": [
      {
        "version": "< 3.2.5",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

29.4%