NA

CVE-2024-29179

Published: 25/03/2024 Updated: 26/03/2024

Vulnerability Summary

phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. An attacker with admin privileges can upload an attachment containing JS code without extension and the application will render it as HTML which allows for XSS attacks.

Vulnerability Trend