Lucene search

K
githubGitHub Advisory DatabaseGHSA-MG5H-RHJQ-6V84
HistoryOct 31, 2022 - 12:00 p.m.

phpMyFAQ vulnerable to reflected Cross-site Scripting

2022-10-3112:00:18
CWE-79
GitHub Advisory Database
github.com
7
phpmyfaq
version 3.1.8
reflected cross-site scripting
vulnerability
software

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.2%

phpMyFAQ prior to version 3.1.8 is vulnerable to reflected cross-site scripting.

Affected configurations

Vulners
Node
thorstenphpmyfaqRange<3.1.8
CPENameOperatorVersion
thorsten/phpmyfaqlt3.1.8

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.2%