Lucene search

K
cvelistMitreCVELIST:CVE-2017-14619
HistorySep 20, 2017 - 9:00 p.m.

CVE-2017-14619

2017-09-2021:00:00
mitre
www.cve.org
4

AI Score

6.2

Confidence

High

EPSS

0.006

Percentile

79.3%

Cross-site scripting (XSS) vulnerability in phpMyFAQ through 2.9.8 allows remote attackers to inject arbitrary web script or HTML via the “Title of your FAQ” field in the Configuration Module.

AI Score

6.2

Confidence

High

EPSS

0.006

Percentile

79.3%