Lucene search

K
nvd[email protected]NVD:CVE-2024-27300
HistoryMar 25, 2024 - 7:15 p.m.

CVE-2024-27300

2024-03-2519:15:57
CWE-79
web.nvd.nist.gov
1
phpmyfaq
xss
email vulnerability
php 8.1
mysql
postgresql
stored attacks
client-side javascript
user control panel

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

AI Score

5.6

Confidence

High

EPSS

0

Percentile

15.5%

phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. The email field in phpMyFAQ’s user control panel page is vulnerable to stored XSS attacks due to the inadequacy of PHP’s FILTER_VALIDATE_EMAIL function, which only validates the email format, not its content. This vulnerability enables an attacker to execute arbitrary client-side JavaScript within the context of another user’s phpMyFAQ session. This vulnerability is fixed in 3.2.6.

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

AI Score

5.6

Confidence

High

EPSS

0

Percentile

15.5%