Vulnerabilities > Phpmyfaq > Phpmyfaq > 1.5.rc3

DATE CVE VULNERABILITY TITLE RISK
2005-11-22 CVE-2005-3734 Cross-Site Scripting vulnerability in PHPMyFAQ
Cross-site scripting (XSS) vulnerability in the "add content" page in phpMyFAQ 1.5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) thema, (2) username, and (3) usermail parameters.
network
phpmyfaq
4.3