Lucene search

K
githubGitHub Advisory DatabaseGHSA-RJF6-WJ7R-5FJ2
HistoryDec 11, 2022 - 3:30 p.m.

phpMyFAQ vulnerable to Cross-site Scripting

2022-12-1115:30:45
CWE-79
GitHub Advisory Database
github.com
10
phpmyfaq
version 3.1.9
cross-site scripting

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.6%

phpMyFAQ prior to version 3.1.9 is vulnerable to stored Cross-site Scripting (XSS).

Affected configurations

Vulners
Node
thorstenphpmyfaqRange<3.1.9
VendorProductVersionCPE
thorstenphpmyfaq*cpe:2.3:a:thorsten:phpmyfaq:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.6%