Lucene search

K
githubGitHub Advisory DatabaseGHSA-WR74-2V66-57PP
HistoryOct 31, 2022 - 12:00 p.m.

phpMyFAQ vulnerable to stored Cross-site Scripting

2022-10-3112:00:18
CWE-79
GitHub Advisory Database
github.com
9
phpmyfaq
version 3.1.8
stored xss

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.4%

phpMyFAQ prior to version 3.1.8 is vulnerable to stored Cross-site Scripting.

Affected configurations

Vulners
Node
thorstenphpmyfaqRange<3.1.8
VendorProductVersionCPE
thorstenphpmyfaq*cpe:2.3:a:thorsten:phpmyfaq:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.4%