Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-28108
HistoryMar 25, 2024 - 6:52 p.m.

CVE-2024-28108 phpMyFAQ Stored HTML Injection at contentLink

2024-03-2518:52:19
CWE-80
CWE-79
GitHub_M
github.com
2
phpmyfaq
html injection
contentlink
vulnerability
3.2.6
unauthenticated users
php 8.1

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.7

Confidence

Low

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. Due to insufficient validation on the contentLink parameter, it is possible for unauthenticated users to inject HTML code to the page which might affect other users. Also, requires that adding new FAQs is allowed for guests and that the admin doesn’t check the content of a newly added FAQ. This vulnerability is fixed in 3.2.6.

CNA Affected

[
  {
    "vendor": "thorsten",
    "product": "phpMyFAQ",
    "versions": [
      {
        "status": "affected",
        "version": "3.2.5"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:thorsten:phpmyfaq:*:*:*:*:*:*:*:*"
    ],
    "vendor": "thorsten",
    "product": "phpmyfaq",
    "versions": [
      {
        "status": "affected",
        "version": "3.2.5",
        "lessThan": "3.2.6",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.7

Confidence

Low

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-28108