Vulnerabilities > Phpmyfaq > Phpmyfaq > 2.6.13

DATE CVE VULNERABILITY TITLE RISK
2017-07-12 CVE-2017-11187 Improper Restriction of Excessive Authentication Attempts vulnerability in PHPmyfaq
phpMyFAQ before 2.9.8 does not properly mitigate brute-force attacks that try many passwords in attempted logins quickly.
network
low complexity
phpmyfaq CWE-307
5.0
2017-04-07 CVE-2017-7579 Cross-site Scripting vulnerability in PHPmyfaq
inc/PMF/Faq.php in phpMyFAQ before 2.9.7 has XSS in the question field.
network
phpmyfaq CWE-79
4.3
2014-02-14 CVE-2014-0814 Cross-Site Scripting vulnerability in PHPmyfaq
Cross-site scripting (XSS) vulnerability in phpMyFAQ before 2.8.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
phpmyfaq CWE-79
4.3
2014-02-14 CVE-2014-0813 Cross-Site Request Forgery (CSRF) vulnerability in PHPmyfaq
Cross-site request forgery (CSRF) vulnerability in phpMyFAQ before 2.8.6 allows remote attackers to hijack the authentication of arbitrary users for requests that modify settings.
network
phpmyfaq CWE-352
6.8
2011-12-15 CVE-2011-4825 Code Injection vulnerability in multiple products
Static code injection vulnerability in inc/function.base.php in Ajax File and Image Manager before 1.1, as used in tinymce before 1.4.2, phpMyFAQ 2.6 before 2.6.19 and 2.7 before 2.7.1, and possibly other products, allows remote attackers to inject arbitrary PHP code into data.php via crafted parameters.
network
low complexity
phpletter phpmyfaq tinymce CWE-94
7.5
2011-09-24 CVE-2011-3783 Information Exposure vulnerability in PHPmyfaq 2.6.13
phpMyFAQ 2.6.13 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by lang/language_uk.php and certain other files.
network
low complexity
phpmyfaq CWE-200
5.0