#VU87806 SQL injection in phpMyFAQ


Published: 2024-03-26

Vulnerability identifier: #VU87806

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-28107

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyFAQ
Server applications / Other server solutions

Vendor: Thorsten Rinne

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "insertentry" or "saveentry" functions using the email address parameter. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

phpMyFAQ: 3.2.0 - 3.2.5


External links
http://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-2grw-mc9r-822r
http://github.com/thorsten/phpMyFAQ/commit/d0fae62a72615d809e6710861c1a7f67ac893007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability