Vulnerabilities > Phpmyfaq > Phpmyfaq > 2.9.9

DATE CVE VULNERABILITY TITLE RISK
2018-09-07 CVE-2018-16650 Cross-Site Request Forgery (CSRF) vulnerability in PHPmyfaq
phpMyFAQ before 2.9.11 allows CSRF.
network
phpmyfaq CWE-352
6.8