Lucene search

K
githubGitHub Advisory DatabaseGHSA-974Q-4VVR-VG9C
HistoryMay 31, 2023 - 3:30 a.m.

thorsten/phpmyfaq vulnerable to cross-site scripting

2023-05-3103:30:15
CWE-79
GitHub Advisory Database
github.com
4
thorsten
phpmyfaq
vulnerability
cross-site scripting
faq news
software

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.6%

In thorsten/phpmyfaq prior to 3.1.14, when admins create a FAQ News, they can pass xss to the “text of the record” section.

Affected configurations

Vulners
Node
thorstenphpmyfaqRange<3.1.14
CPENameOperatorVersion
thorsten/phpmyfaqlt3.1.14

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.6%