Vulnerabilities > Phpmyfaq > Phpmyfaq > 1.5.beta2

DATE CVE VULNERABILITY TITLE RISK
2009-11-20 CVE-2009-4040 Cross-Site Scripting vulnerability in PHPmyfaq
Cross-site scripting (XSS) vulnerability in phpMyFAQ before 2.0.17 and 2.5.x before 2.5.2, when used with Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via unspecified parameters to the search page.
network
phpmyfaq CWE-79
4.3
2005-11-22 CVE-2005-3734 Cross-Site Scripting vulnerability in PHPMyFAQ
Cross-site scripting (XSS) vulnerability in the "add content" page in phpMyFAQ 1.5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) thema, (2) username, and (3) usermail parameters.
network
phpmyfaq
4.3