Lucene search

K
githubGitHub Advisory DatabaseGHSA-JVJX-QQH7-6X6C
HistoryApr 05, 2023 - 6:30 p.m.

thorsten/phpmyfaq vulnerable to stored cross-site scripting (XSS) via FAQ News link parameter

2023-04-0518:30:18
CWE-79
GitHub Advisory Database
github.com
2
phpmyfaq
cross-site scripting
faq news link

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.5%

thorsten/phpmyfaq prior to 3.1.12 is vulnerable to stored cross-site scripting (XSS) because it fails to sanitize user input in the FAQ News link parameter. This has been fixed in 3.1.12.

Affected configurations

Vulners
Node
thorstenphpmyfaqRange<3.1.12
CPENameOperatorVersion
thorsten/phpmyfaqlt3.1.12

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.5%