Lucene search

K
cveGitHub_MCVE-2024-29196
HistoryMar 26, 2024 - 3:15 a.m.

CVE-2024-29196

2024-03-2603:15:13
CWE-22
GitHub_M
web.nvd.nist.gov
38
phpmyfaq
patch traversal
web application
mysql
postgresql
security vulnerability

CVSS3

3.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0

Percentile

10.5%

phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. There is a Path Traversal vulnerability in Attachments that allows attackers with admin rights to upload malicious files to other locations of the web root. This vulnerability is fixed in 3.2.6.

Affected configurations

Vulners
Vulnrichment
Node
thorstenphpmyfaq
VendorProductVersionCPE
thorstenphpmyfaq*cpe:2.3:a:thorsten:phpmyfaq:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "thorsten",
    "product": "phpMyFAQ",
    "versions": [
      {
        "version": "= 3.2.5",
        "status": "affected"
      }
    ]
  }
]

CVSS3

3.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0

Percentile

10.5%