Page 16 of 98 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Multiple cross-site request forgery (CSRF) vulnerabilities in phpMyFAQ before 2.8.13 allow remote attackers to hijack the authentication of unspecified users for requests that (1) delete active users by leveraging improper validation of CSRF tokens or that (2) delete open questions, (3) activate users, (4) publish FAQs, (5) add or delete Glossary, (6) add or delete FAQ news, or (7) add or delete comments or add votes by leveraging lack of a CSRF token. Múltiples vulnerabilidades de Cross-Site Request Forgery (CSRF) en phpMyFAQ en versiones anteriores a la 2.8.13 permiten que atacantes remotos secuestren la autenticación de usuarios no especificados para peticiones que (1) eliminan usuarios activos aprovechando la validación incorrecta de tokens CSRF o que (2) eliminan preguntas abiertas, (3) activan usuarios, (4) publican FAQ, (5) añaden o eliminan glosarios, (6) añaden o eliminan noticias de FAQ, o (7) añaden o eliminan comentarios o añaden votos aprovechando la falta de un token CSRF. • https://www.exploit-db.com/exploits/34580 http://techdefencelabs.com/security-advisories.html https://www.phpmyfaq.de/security/advisory-2014-09-16 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

phpMyFAQ before 2.8.13 allows remote attackers to read arbitrary attachments via a direct request. phpMyFAQ en versiones anteriores a la 2.8.13 permite que atacantes remotos lean archivos adjuntos arbitrarios mediante una petición directa. • https://www.exploit-db.com/exploits/34580 http://techdefencelabs.com/security-advisories.html https://www.phpmyfaq.de/security/advisory-2014-09-16 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to read arbitrary attachments by leveraging incorrect "download an attachment" permission checks. phpMyFAQ en versiones anteriores a la 2.8.13 permite que usuarios autenticados remotos con determinados permisos lean archivos adjuntos arbitrarios aprovechando comprobaciones incorrectas del permiso "download an attachment". • https://www.exploit-db.com/exploits/34580 http://techdefencelabs.com/security-advisories.html https://www.phpmyfaq.de/security/advisory-2014-09-16 • CWE-275: Permission Issues •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

phpMyFAQ before 2.8.13 allows remote attackers to bypass the CAPTCHA protection mechanism by replaying the request. phpMyFAQ en versiones anteriores a la 2.8.13 permite que atacantes remotos omitan el mecanismo de protección CAPTCHA reproduciendo la petición. • https://www.exploit-db.com/exploits/34580 http://techdefencelabs.com/security-advisories.html https://www.phpmyfaq.de/security/advisory-2014-09-16 • CWE-254: 7PK - Security Features •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

SQL injection vulnerability in phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via vectors involving the restore function. Vulnerabilidad de inyección SQL en phpMyFAQ en versiones anteriores a la 2.8.13 permite que usuarios autenticados remotos con determinados permisos ejecuten comandos SQL arbitrarios mediante vectores relacionados con la función restore. • https://www.exploit-db.com/exploits/34580 http://techdefencelabs.com/security-advisories.html https://www.phpmyfaq.de/security/advisory-2014-09-16 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •