CVE-2017-15730

In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) in admin/stat.ratings.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-22 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15730

Mitre link : CVE-2017-15730

CVE.ORG link : CVE-2017-15730


JSON object : View

Products Affected

phpmyfaq

  • phpmyfaq
CWE
CWE-352

Cross-Site Request Forgery (CSRF)