Lucene search

K
nvd[email protected]NVD:CVE-2024-28108
HistoryMar 25, 2024 - 7:15 p.m.

CVE-2024-28108

2024-03-2519:15:58
CWE-79
CWE-80
web.nvd.nist.gov
2
phpmyfaq
open source
faq
php 8.1
mysql
postgresql
insufficient validation
unauthenticated users
html injection
new faqs
guests
admin
vulnerability
fix
3.2.6

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

4.7

Confidence

High

EPSS

0

Percentile

9.0%

phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. Due to insufficient validation on the contentLink parameter, it is possible for unauthenticated users to inject HTML code to the page which might affect other users. Also, requires that adding new FAQs is allowed for guests and that the admin doesn’t check the content of a newly added FAQ. This vulnerability is fixed in 3.2.6.

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

4.7

Confidence

High

EPSS

0

Percentile

9.0%