Lucene search

K
cveGitHub_MCVE-2024-28108
HistoryMar 25, 2024 - 7:15 p.m.

CVE-2024-28108

2024-03-2519:15:58
CWE-80
CWE-79
GitHub_M
web.nvd.nist.gov
37
phpmyfaq
open source
faq
php 8.1
mysql
postgresql
insufficient validation
contentlink parameter
unauthenticated users
html code
injection
guest access
admin
vulnerability
fixed 3.2.6
nvd

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0

Percentile

9.0%

phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. Due to insufficient validation on the contentLink parameter, it is possible for unauthenticated users to inject HTML code to the page which might affect other users. Also, requires that adding new FAQs is allowed for guests and that the admin doesn’t check the content of a newly added FAQ. This vulnerability is fixed in 3.2.6.

Affected configurations

Vulnrichment
Node
thorstenphpmyfaqRange<3.2.6
VendorProductVersionCPE
thorstenphpmyfaq*cpe:2.3:a:thorsten:phpmyfaq:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "thorsten",
    "product": "phpMyFAQ",
    "versions": [
      {
        "version": "3.2.5",
        "status": "affected"
      }
    ]
  }
]

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0

Percentile

9.0%