Vulnerabilities > Phpmyfaq

DATE CVE VULNERABILITY TITLE RISK
2018-09-07 CVE-2018-16650 Cross-Site Request Forgery (CSRF) vulnerability in PHPmyfaq
phpMyFAQ before 2.9.11 allows CSRF.
network
phpmyfaq CWE-352
6.8
2018-08-28 CVE-2014-6050 7PK - Security Features vulnerability in PHPmyfaq
phpMyFAQ before 2.8.13 allows remote attackers to bypass the CAPTCHA protection mechanism by replaying the request.
network
low complexity
phpmyfaq CWE-254
5.0
2018-08-28 CVE-2014-6049 Improper Authorization vulnerability in PHPmyfaq
phpMyFAQ before 2.8.13 allows remote authenticated users with admin privileges to bypass authorization via a crafted instance ID parameter.
network
low complexity
phpmyfaq CWE-285
5.5
2018-08-28 CVE-2014-6048 Information Exposure vulnerability in PHPmyfaq
phpMyFAQ before 2.8.13 allows remote attackers to read arbitrary attachments via a direct request.
network
low complexity
phpmyfaq CWE-200
5.0
2018-08-28 CVE-2014-6047 Permission Issues vulnerability in PHPmyfaq
phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to read arbitrary attachments by leveraging incorrect "download an attachment" permission checks.
network
low complexity
phpmyfaq CWE-275
5.0
2018-08-28 CVE-2014-6046 Cross-Site Request Forgery (CSRF) vulnerability in PHPmyfaq
Multiple cross-site request forgery (CSRF) vulnerabilities in phpMyFAQ before 2.8.13 allow remote attackers to hijack the authentication of unspecified users for requests that (1) delete active users by leveraging improper validation of CSRF tokens or that (2) delete open questions, (3) activate users, (4) publish FAQs, (5) add or delete Glossary, (6) add or delete FAQ news, or (7) add or delete comments or add votes by leveraging lack of a CSRF token.
network
phpmyfaq CWE-352
6.8
2018-08-28 CVE-2014-6045 SQL Injection vulnerability in PHPmyfaq
SQL injection vulnerability in phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via vectors involving the restore function.
network
low complexity
phpmyfaq CWE-89
6.5
2017-10-23 CVE-2017-15809 Cross-site Scripting vulnerability in PHPmyfaq
In phpMyFaq before 2.9.9, there is XSS in admin/tags.main.php via a crafted tag.
network
phpmyfaq CWE-79
4.3
2017-10-23 CVE-2017-15808 Cross-Site Request Forgery (CSRF) vulnerability in PHPmyfaq
In phpMyFaq before 2.9.9, there is CSRF in admin/ajax.config.php.
network
phpmyfaq CWE-352
6.8
2017-10-22 CVE-2017-15735 Cross-Site Request Forgery (CSRF) vulnerability in PHPmyfaq
In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) for modifying a glossary.
network
phpmyfaq CWE-352
6.8