Lucene search

K
osvGoogleOSV:CVE-2024-24574
HistoryFeb 05, 2024 - 9:15 p.m.

CVE-2024-24574

2024-02-0521:15:12
Google
osv.dev
7
phpmyfaq
faq
xss
vulnerability
patched
version 3.2.5
php 8.1
mysql
postgresql

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.6%

phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. Unsafe echo of filename in phpMyFAQ\phpmyfaq\admin\attachments.php leads to allowed execution of JavaScript code in client side (XSS). This vulnerability has been patched in version 3.2.5.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.6%