Vulnerabilities (CVE)

Filtered by vendor Phpmyfaq Subscribe
Filtered by product Phpmyfaq
Total 116 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4825 3 Phpletter, Phpmyfaq, Tinymce 3 Ajax File And Image Manager, Phpmyfaq, Tinymce 2023-12-10 7.5 HIGH N/A
Static code injection vulnerability in inc/function.base.php in Ajax File and Image Manager before 1.1, as used in tinymce before 1.4.2, phpMyFAQ 2.6 before 2.6.19 and 2.7 before 2.7.1, and possibly other products, allows remote attackers to inject arbitrary PHP code into data.php via crafted parameters.
CVE-2010-4558 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 7.5 HIGH N/A
phpMyFAQ 2.6.11 and 2.6.12, as distributed between December 4th and December 15th 2010, contains an externally introduced modification (Trojan Horse) in the getTopTen method in inc/Faq.php, which allows remote attackers to execute arbitrary PHP code.
CVE-2011-3783 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 5.0 MEDIUM N/A
phpMyFAQ 2.6.13 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by lang/language_uk.php and certain other files.
CVE-2009-4040 2 Microsoft, Phpmyfaq 2 Internet Explorer, Phpmyfaq 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in phpMyFAQ before 2.0.17 and 2.5.x before 2.5.2, when used with Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via unspecified parameters to the search page.
CVE-2006-6913 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in phpMyFAQ 1.6.7 and earlier allows remote attackers to upload arbitrary PHP scripts via unspecified vectors.
CVE-2007-1032 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 6.8 MEDIUM N/A
Unspecified vulnerability in phpMyFAQ 1.6.9 and earlier, when register_globals is enabled, allows remote attackers to "gain the privilege for uploading files on the server."
CVE-2006-6912 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in phpMyFAQ 1.6.7 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors, possibly the userfile or filename parameter.
CVE-2005-3046 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in password.php in PhpMyFaq 1.5.1 allows remote attackers to modify SQL queries and gain administrator privileges via the user field.
CVE-2005-3047 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in PhpMyFaq 1.5.1 allow remote attackers to inject arbitrary web script or HTML via the (1) PMF_CONF[version] parameter to footer.php or (2) PMF_LANG[metaLanguage] to header.php.
CVE-2005-3048 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 6.4 MEDIUM N/A
Directory traversal vulnerability in index.php in PhpMyFaq 1.5.1 allows remote attackers to read arbitrary files or include arbitrary PHP files via a .. (dot dot) in the LANGCODE parameter, which also allows direct code injection via the User Agent field in a request packet, which can be activated by using LANGCODE to reference the user tracking data file.
CVE-2005-3049 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 5.0 MEDIUM N/A
PhpMyFaq 1.5.1 stores data files under the web document root with insufficient access control and predictable filenames, which allows remote attackers to obtain sensitive information via a direct request to the data/tracking[DATE] file.
CVE-2005-3734 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the "add content" page in phpMyFAQ 1.5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) thema, (2) username, and (3) usermail parameters.
CVE-2005-0702 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 5.0 MEDIUM N/A
SQL injection vulnerability in phpMyFAQ 1.4 and 1.5 allows remote attackers to add FAQ records to the database via the username field in forum messages.
CVE-2005-3050 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 5.0 MEDIUM N/A
PhpMyFaq 1.5.1 allows remote attackers to obtain sensitive information via a LANGCODE parameter that does not exist, which reveals the path in an error message.
CVE-2004-2256 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in phpMyFAQ 1.4.0 alpha allows remote attackers to read arbitrary files, and possibly execute local PHP files, via .. sequences in the lang (language) variable.
CVE-2004-2255 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 6.4 MEDIUM N/A
Directory traversal vulnerability in phpMyFAQ 1.3.12 allows remote attackers to read arbitrary files, and possibly execute local PHP files, via the action variable, which is used as part of a template filename.