Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310124332
HistoryJun 01, 2023 - 12:00 a.m.

phpMyFAQ < 3.1.14 Multiple XSS Vulnerabilities

2023-06-0100:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
4
phpmyfaq
xss
vulnerabilities
update

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

30.6%

phpMyFAQ is prone to multiple cross-site scripting (XSS)
vulnerabilities.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:phpmyfaq:phpmyfaq";

if( description )
{
  script_oid("1.3.6.1.4.1.25623.1.0.124332");
  script_version("2023-10-13T05:06:10+0000");
  script_tag(name:"last_modification", value:"2023-10-13 05:06:10 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"creation_date", value:"2023-06-01 08:30:56 +0200 (Thu, 01 Jun 2023)");
  script_tag(name:"cvss_base", value:"6.4");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-06-03 00:44:00 +0000 (Sat, 03 Jun 2023)");

  script_cve_id("CVE-2023-2998", "CVE-2023-2999");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("phpMyFAQ < 3.1.14 Multiple XSS Vulnerabilities");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("phpmyfaq_detect.nasl");
  script_mandatory_keys("phpmyfaq/installed");

  script_tag(name:"summary", value:"phpMyFAQ is prone to multiple cross-site scripting (XSS)
  vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The following vulnerabilities exist:

  - CVE-2023-2998: Stored XSS in FAQ News module

  - CVE-2023-2999: Stored XSS in 'Add new FAQ' feature");

  script_tag(name:"affected", value:"phpMyFAQ prior to version 3.1.14.");

  script_tag(name:"solution", value:"Update to version 3.1.14 or later.");

  script_xref(name:"URL", value:"https://huntr.dev/bounties/8282d78e-f399-4bf4-8403-f39103a31e78/");
  script_xref(name:"URL", value:"https://huntr.dev/bounties/4d89c7cc-fb4c-4b64-9b67-f0189f70a620/");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (!port = get_app_port(cpe: CPE))
  exit(0);

if (!version = get_app_version(cpe: CPE, port: port))
  exit(0);

if (version_is_less(version: version, test_version: "3.1.14")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "3.1.14");
  security_message(data: report, port: port);
  exit(0);
}

exit(99);

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

30.6%

Related for OPENVAS:1361412562310124332