Vulnerabilities > Phpmyfaq

DATE CVE VULNERABILITY TITLE RISK
2007-02-21 CVE-2007-1032 Remote Security vulnerability in phpMyFAQ
Unspecified vulnerability in phpMyFAQ 1.6.9 and earlier, when register_globals is enabled, allows remote attackers to "gain the privilege for uploading files on the server." Successful exploitation requires that "register_globals" is enabled.
network
phpmyfaq
6.8
2006-12-31 CVE-2006-6913 Security Bypass vulnerability in phpMyFAQ
Unspecified vulnerability in phpMyFAQ 1.6.7 and earlier allows remote attackers to upload arbitrary PHP scripts via unspecified vectors.
network
low complexity
phpmyfaq
7.5
2006-12-31 CVE-2006-6912 SQL Injection vulnerability in PHPmyfaq
SQL injection vulnerability in phpMyFAQ 1.6.7 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors, possibly the userfile or filename parameter.
network
low complexity
phpmyfaq CWE-89
7.5
2005-11-22 CVE-2005-3734 Cross-Site Scripting vulnerability in PHPMyFAQ
Cross-site scripting (XSS) vulnerability in the "add content" page in phpMyFAQ 1.5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) thema, (2) username, and (3) usermail parameters.
network
phpmyfaq
4.3
2005-09-24 CVE-2005-3050 Information Disclosure vulnerability in PHPmyfaq 1.5.1
PhpMyFaq 1.5.1 allows remote attackers to obtain sensitive information via a LANGCODE parameter that does not exist, which reveals the path in an error message.
network
low complexity
phpmyfaq
5.0
2005-09-24 CVE-2005-3049 Unspecified vulnerability in PHPmyfaq 1.5.1
PhpMyFaq 1.5.1 stores data files under the web document root with insufficient access control and predictable filenames, which allows remote attackers to obtain sensitive information via a direct request to the data/tracking[DATE] file.
network
low complexity
phpmyfaq
5.0
2005-09-24 CVE-2005-3048 Directory Traversal vulnerability in PHPmyfaq 1.5.1
Directory traversal vulnerability in index.php in PhpMyFaq 1.5.1 allows remote attackers to read arbitrary files or include arbitrary PHP files via a ..
network
low complexity
phpmyfaq
6.4
2005-09-24 CVE-2005-3047 Cross-Site Scripting vulnerability in PHPmyfaq 1.5.1
Multiple cross-site scripting (XSS) vulnerabilities in PhpMyFaq 1.5.1 allow remote attackers to inject arbitrary web script or HTML via the (1) PMF_CONF[version] parameter to footer.php or (2) PMF_LANG[metaLanguage] to header.php.
network
phpmyfaq CWE-79
4.3
2005-09-24 CVE-2005-3046 SQL Injection vulnerability in PHPmyfaq 1.5.1
SQL injection vulnerability in password.php in PhpMyFaq 1.5.1 allows remote attackers to modify SQL queries and gain administrator privileges via the user field.
network
phpmyfaq CWE-89
6.8
2005-03-07 CVE-2005-0702 SQL-Injection vulnerability in phpMyFAQ
SQL injection vulnerability in phpMyFAQ 1.4 and 1.5 allows remote attackers to add FAQ records to the database via the username field in forum messages.
network
low complexity
phpmyfaq
5.0