Page 10 of 104 results (0.058 seconds)

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12. • https://github.com/thorsten/phpmyfaq/commit/56295b54062a284020fccce12a5044f9fa7d2770 https://huntr.dev/bounties/2d0ac48a-490d-4548-8d98-7447042dd1b5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 1

Misinterpretation of Input in GitHub repository thorsten/phpmyfaq prior to 3.1.11. • https://github.com/thorsten/phpmyfaq/commit/a67dca41576834a1ddfee61b9e799b686b75d4fa https://huntr.dev/bounties/14fc4841-0f5d-4e12-bf9e-1b60d2ac6a6c • CWE-115: Misinterpretation of Input •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Generic in GitHub repository thorsten/phpmyfaq prior to 3.1.11. • https://github.com/thorsten/phpmyfaq/commit/b76d58321a7a595eeaf4f7a30403ca6cd8506612 https://huntr.dev/bounties/87397c71-7b84-4617-a66e-fa6c73be9024 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Generic in GitHub repository thorsten/phpmyfaq prior to 3.1.11. • https://github.com/thorsten/phpmyfaq/commit/ce676eb9e9d8cb7864f36ee124e838b1ad15415f https://huntr.dev/bounties/8c74ccab-0d1d-4c6b-a0fa-803aa65de04f • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Code Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11. • https://github.com/thorsten/phpmyfaq/commit/d8964568d69488de02f0a0a58acc822eeb5c3cb1 https://huntr.dev/bounties/9e21156b-ab1d-4c60-88ef-8c9f3e2feb7f • CWE-94: Improper Control of Generation of Code ('Code Injection') •