Page 2 of 11 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Insufficient Session Expiration in GitHub repository thorsten/phpmyfaq prior to 3.2.2. Caducidad de sesión insuficiente en el repositorio de GitHub thorsten/phpmyfaq anterior a 3.2.2. • https://github.com/thorsten/phpmyfaq/commit/5f43786f52c3d517e7665abd25d534e180e08dc5 https://huntr.com/bounties/4c4b7395-d9fd-4ca0-98d7-2e20c1249aff • CWE-613: Insufficient Session Expiration •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.2.1. Cross-site Scripting (XSS): almacenadas en el repositorio de GitHub thorsten/phpmyfaq antes de la versión 3.2.1. • https://github.com/thorsten/phpmyfaq/commit/b3e5a053b59dcc072d76a55d6ce0311ea30174fa https://huntr.com/bounties/e4b0e8f4-5e06-49d1-832f-5756573623ad • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.2.2. Cross-site Scripting (XSS): reflejado en el repositorio de GitHub thorsten/phpmyfaq antes de 3.2.2. • https://github.com/thorsten/phpmyfaq/commit/97e813dcd2022bd10a8770569a8b02591716365f https://huntr.com/bounties/fbfd4e84-61fb-4063-8f11-15877b8c1f6f • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.2EPSS: 0%CPEs: 3EXPL: 1

Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.2.0-beta.2. • https://github.com/thorsten/phpmyfaq/commit/04a0183c25dd425f4c2bfb5f75b7650b932ae278 https://huntr.dev/bounties/3565cfc9-82c4-4db8-9b8f-494dd81b56ca • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.2.0-beta. • https://github.com/thorsten/phpmyfaq/commit/e7599d49b0ece7ceef3a4e8d334782cc3df98be8 https://huntr.dev/bounties/efdf5b24-6d30-4d57-a5b0-13b253ba3ea4 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •