CVE

CVE-2017-15735

CVE-2017-15735

In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) for modifying a glossary.

Source: CVE-2017-15735

Exit mobile version