Lucene search

K
cve[email protected]CVE-2005-3734
HistoryNov 22, 2005 - 12:03 a.m.

CVE-2005-3734

2005-11-2200:03:00
web.nvd.nist.gov
19
cve-2005-3734
cross-site scripting
xss
phpmyfaq
vulnerability
web script
html
injection

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

83.1%

Cross-site scripting (XSS) vulnerability in the “add content” page in phpMyFAQ 1.5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) thema, (2) username, and (3) usermail parameters.

Affected configurations

NVD
Node
phpmyfaqphpmyfaqMatch1.5
OR
phpmyfaqphpmyfaqMatch1.5.1
OR
phpmyfaqphpmyfaqMatch1.5.3
OR
phpmyfaqphpmyfaqMatch1.5_alpha1
OR
phpmyfaqphpmyfaqMatch1.5_alpha2
OR
phpmyfaqphpmyfaqMatch1.5_beta1
OR
phpmyfaqphpmyfaqMatch1.5_beta2
OR
phpmyfaqphpmyfaqMatch1.5_beta3
OR
phpmyfaqphpmyfaqMatch1.5_rc1
OR
phpmyfaqphpmyfaqMatch1.5_rc2
OR
phpmyfaqphpmyfaqMatch1.5_rc3
OR
phpmyfaqphpmyfaqMatch1.5_rc4
OR
phpmyfaqphpmyfaqMatch1.5_rc5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

83.1%

Related for CVE-2005-3734