Vulnerabilities > Phpmyfaq

DATE CVE VULNERABILITY TITLE RISK
2017-07-12 CVE-2017-11187 Improper Restriction of Excessive Authentication Attempts vulnerability in PHPmyfaq
phpMyFAQ before 2.9.8 does not properly mitigate brute-force attacks that try many passwords in attempted logins quickly.
network
low complexity
phpmyfaq CWE-307
5.0
2017-04-07 CVE-2017-7579 Cross-site Scripting vulnerability in PHPmyfaq
inc/PMF/Faq.php in phpMyFAQ before 2.9.7 has XSS in the question field.
network
phpmyfaq CWE-79
4.3
2014-02-14 CVE-2014-0814 Cross-Site Scripting vulnerability in PHPmyfaq
Cross-site scripting (XSS) vulnerability in phpMyFAQ before 2.8.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
phpmyfaq CWE-79
4.3
2014-02-14 CVE-2014-0813 Cross-Site Request Forgery (CSRF) vulnerability in PHPmyfaq
Cross-site request forgery (CSRF) vulnerability in phpMyFAQ before 2.8.6 allows remote attackers to hijack the authentication of arbitrary users for requests that modify settings.
network
phpmyfaq CWE-352
6.8
2012-10-22 CVE-2010-4821 Cross-Site Scripting vulnerability in PHPmyfaq
Cross-site scripting (XSS) vulnerability in phpMyFAQ before 2.6.9 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php.
network
phpmyfaq CWE-79
4.3
2011-12-15 CVE-2011-4825 Code Injection vulnerability in multiple products
Static code injection vulnerability in inc/function.base.php in Ajax File and Image Manager before 1.1, as used in tinymce before 1.4.2, phpMyFAQ 2.6 before 2.6.19 and 2.7 before 2.7.1, and possibly other products, allows remote attackers to inject arbitrary PHP code into data.php via crafted parameters.
network
low complexity
phpletter phpmyfaq tinymce CWE-94
7.5
2011-09-24 CVE-2011-3783 Information Exposure vulnerability in PHPmyfaq 2.6.13
phpMyFAQ 2.6.13 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by lang/language_uk.php and certain other files.
network
low complexity
phpmyfaq CWE-200
5.0
2010-12-17 CVE-2010-4558 Code Injection vulnerability in PHPmyfaq 2.6.11/2.6.12
phpMyFAQ 2.6.11 and 2.6.12, as distributed between December 4th and December 15th 2010, contains an externally introduced modification (Trojan Horse) in the getTopTen method in inc/Faq.php, which allows remote attackers to execute arbitrary PHP code.
network
low complexity
phpmyfaq CWE-94
7.5
2010-04-21 CVE-2009-4780 Cross-Site Scripting vulnerability in PHPmyfaq
Multiple cross-site scripting (XSS) vulnerabilities in index.php in phpMyFAQ before 2.5.5 allow remote attackers to inject arbitrary web script or HTML via (1) the lang parameter in a sitemap action, (2) the search parameter in a search action, (3) the tagging_id parameter in a search action, (4) the highlight parameter in an artikel action, (5) the artlang parameter in an artikel action, (6) the letter parameter in a sitemap action, (7) the lang parameter in a show action, (8) the cat parameter in a show action, (9) the newslang parameter in a news action, (10) the artlang parameter in a send2friend action, (11) the cat parameter in a send2friend action, (12) the id parameter in a send2friend action, (13) the srclang parameter in a translate action, (14) the id parameter in a translate action, (15) the cat parameter in a translate action, (16) the cat parameter in an add action, or (17) the question parameter in an add action.
network
phpmyfaq CWE-79
4.3
2009-11-20 CVE-2009-4040 Cross-Site Scripting vulnerability in PHPmyfaq
Cross-site scripting (XSS) vulnerability in phpMyFAQ before 2.0.17 and 2.5.x before 2.5.2, when used with Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via unspecified parameters to the search page.
network
phpmyfaq CWE-79
4.3