Lucene search

K
githubGitHub Advisory DatabaseGHSA-6RJ8-9CM9-6GFF
HistoryOct 19, 2022 - 7:00 p.m.

phpMyFAQ vulnerable to Cross-site Scripting

2022-10-1919:00:24
CWE-79
GitHub Advisory Database
github.com
11
phpmyfaq
cross-site scripting
vulnerable
patch
3.2.0-alpha
repository

8.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.6%

phpMyFAQ versions 3.1.7 and prior are vulnerable to stored cross-site scripting (XSS). A patch is available on the main branch of the repository and anticipated to be part of version 3.2.0-alpha.

Affected configurations

Vulners
Node
phpmyfaqphpmyfaqRange3.1.7
OR
thorstenphpmyfaqRange3.1.7

8.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.6%