Page 12 of 100 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Command Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11. • https://github.com/thorsten/phpmyfaq/commit/40515c74815ace394ab23c6c19cbb33fd49059cb https://huntr.dev/bounties/d9375178-2f23-4f5d-88bd-bba3d6ba7cc5 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. Cross site scripting (XSS): almacenado en el repositorio de GitHub thorsten/phpmyfaq antes de la versión 3.1.10. • https://github.com/thorsten/phpmyfaq/commit/53099a9bcc928f5f6f7cce111c04b79a72a04142 https://huntr.dev/bounties/051d5e20-7fab-4769-bd7d-d986b804bb5a • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. Cross site scripting (XSS): almacenado en el repositorio de GitHub thorsten/phpmyfaq antes de la versión 3.1.10. • https://github.com/thorsten/phpmyfaq/commit/1815daef61c432bb73b9dca43f03d140c94ef0c5 https://huntr.dev/bounties/cbba22f0-89ed-4d01-81ea-744979c8cbde • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 0

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. Cross site scripting (XSS): almacenado en el repositorio de GitHub thorsten/phpmyfaq antes de la versión 3.1.10. • https://github.com/thorsten/phpmyfaq/commit/810ee26d25c3d97664532861863099952f0e9a1f https://huntr.dev/bounties/83cfed62-af8b-4aaa-94f2-5a33dc0c2d69 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. cross site scripting (XSS): almacenado en el repositorio de GitHub thorsten/phpmyfaq antes de la versión 3.1.10. • https://github.com/thorsten/phpmyfaq/commit/1123c0872314fa68d7d0d8136939f62270fb4b7b https://huntr.dev/bounties/bc27e84b-1f91-4e1b-a78c-944edeba8256 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •