Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-6046 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in phpMyFAQ before 2.8.13 allow remote attackers to hijack the authentication of unspecified users for requests that (1) delete active users by leveraging improper validation of CSRF tokens o
01-11-2018 - 17:11 28-08-2018 - 17:29
CVE-2014-6045 6.5
SQL injection vulnerability in phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via vectors involving the restore function.
31-10-2018 - 19:55 28-08-2018 - 17:29
CVE-2014-4932 4.3
Cross-site scripting (XSS) vulnerability in the Wordfence Security plugin before 5.1.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the val parameter to whois.php.
30-10-2018 - 15:16 28-08-2018 - 17:29
CVE-2014-6050 5.0
phpMyFAQ before 2.8.13 allows remote attackers to bypass the CAPTCHA protection mechanism by replaying the request.
23-10-2018 - 19:17 28-08-2018 - 17:29
CVE-2014-6049 5.5
phpMyFAQ before 2.8.13 allows remote authenticated users with admin privileges to bypass authorization via a crafted instance ID parameter.
23-10-2018 - 19:05 28-08-2018 - 17:29
CVE-2014-6048 5.0
phpMyFAQ before 2.8.13 allows remote attackers to read arbitrary attachments via a direct request.
23-10-2018 - 18:55 28-08-2018 - 17:29
CVE-2014-6047 5.0
phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to read arbitrary attachments by leveraging incorrect "download an attachment" permission checks.
23-10-2018 - 18:46 28-08-2018 - 17:29
Back to Top Mark selected
Back to Top