CVE-2023-1756

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

History

18 Dec 2023, 11:15

Type Values Removed Values Added
Summary (en) Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12. (en) Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12.

11 Apr 2023, 18:30

Type Values Removed Values Added
First Time Phpmyfaq phpmyfaq
Phpmyfaq
References (CONFIRM) https://huntr.dev/bounties/e495b443-b328-42f5-aed5-d68b929b4cb9 - (CONFIRM) https://huntr.dev/bounties/e495b443-b328-42f5-aed5-d68b929b4cb9 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/thorsten/phpmyfaq/commit/ca75f4688a8b0f14d5d0697b9f4b6ea66088f726 - (MISC) https://github.com/thorsten/phpmyfaq/commit/ca75f4688a8b0f14d5d0697b9f4b6ea66088f726 - Patch
CPE cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

05 Apr 2023, 17:35

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-05 16:15

Updated : 2023-12-18 11:15


NVD link : CVE-2023-1756

Mitre link : CVE-2023-1756

CVE.ORG link : CVE-2023-1756


JSON object : View

Products Affected

phpmyfaq

  • phpmyfaq
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')