CVE-2024-29179

medium

Description

phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. An attacker with admin privileges can upload an attachment containing JS code without extension and the application will render it as HTML which allows for XSS attacks.

References

https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-hm8r-95g3-5hj9

Details

Source: Mitre, NVD

Published: 2024-03-25

Updated: 2024-03-26

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:M/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L

Severity: Medium