CSRF Vulnerability in phpMyFAQ Glossary Modification

CSRF Vulnerability in phpMyFAQ Glossary Modification

CVE-2017-15735 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

In phpMyFAQ before 2.9.9, there is Cross-Site Request Forgery (CSRF) for modifying a glossary.

Learn more about our Web Application Penetration Testing UK.