CVE-2023-1761

Cross-site Scripting in GitHub repository thorsten/phpmyfaq prior to 3.1.12.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

History

18 Dec 2023, 11:15

Type Values Removed Values Added
Summary (en) Cross-site Scripting in GitHub repository thorsten/phpmyfaq prior to 3.1.12. (en) Cross-site Scripting in GitHub repository thorsten/phpmyfaq prior to 3.1.12.

26 Apr 2023, 16:15

Type Values Removed Values Added
Summary Code Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.12. Cross-site Scripting in GitHub repository thorsten/phpmyfaq prior to 3.1.12.

06 Apr 2023, 18:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Phpmyfaq phpmyfaq
Phpmyfaq
CPE cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*
CWE CWE-94 CWE-79
References (MISC) https://github.com/thorsten/phpmyfaq/commit/128ef85f8e3ab7869d3107aa4d0b6867b53391d7 - (MISC) https://github.com/thorsten/phpmyfaq/commit/128ef85f8e3ab7869d3107aa4d0b6867b53391d7 - Patch
References (CONFIRM) https://huntr.dev/bounties/24c0a65f-0751-4ff8-af63-4b325ac8879f - (CONFIRM) https://huntr.dev/bounties/24c0a65f-0751-4ff8-af63-4b325ac8879f - Exploit, Patch

31 Mar 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-31 02:15

Updated : 2023-12-18 11:15


NVD link : CVE-2023-1761

Mitre link : CVE-2023-1761

CVE.ORG link : CVE-2023-1761


JSON object : View

Products Affected

phpmyfaq

  • phpmyfaq
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')