Vulnerabilities > CVE-2014-6050 - 7PK - Security Features vulnerability in PHPmyfaq

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
phpmyfaq
CWE-254
exploit available

Summary

phpMyFAQ before 2.8.13 allows remote attackers to bypass the CAPTCHA protection mechanism by replaying the request.

Vulnerable Configurations

Part Description Count
Application
Phpmyfaq
177

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionphpMyFAQ 2.8.X - Multiple Vulnerabilities. CVE-2014-6045,CVE-2014-6046,CVE-2014-6047,CVE-2014-6048,CVE-2014-6049,CVE-2014-6050. Webapps exploit for php platform
idEDB-ID:34580
last seen2016-02-03
modified2014-09-08
published2014-09-08
reportersmash
sourcehttps://www.exploit-db.com/download/34580/
titlephpMyFAQ 2.8.X - Multiple Vulnerabilities