Vulnerability Name CVE Severity
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0791) CVE-2023-0791
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0794) CVE-2023-0794
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1754) CVE-2023-1754
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1755) CVE-2023-1755
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1756) CVE-2023-1756
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1757) CVE-2023-1757
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1759) CVE-2023-1759
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1760) CVE-2023-1760
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1761) CVE-2023-1761
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1875) CVE-2023-1875
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1878) CVE-2023-1878
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1879) CVE-2023-1879
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1880) CVE-2023-1880
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1882) CVE-2023-1882
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1884) CVE-2023-1884
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1885) CVE-2023-1885
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2427) CVE-2023-2427
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2428) CVE-2023-2428
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2550) CVE-2023-2550
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2752) CVE-2023-2752
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2753) CVE-2023-2753
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2998) CVE-2023-2998
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2999) CVE-2023-2999
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3469) CVE-2023-3469
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-4007) CVE-2023-4007
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5316) CVE-2023-5316
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5317) CVE-2023-5317
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5319) CVE-2023-5319
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5320) CVE-2023-5320
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5863) CVE-2023-5863
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5864) CVE-2023-5864
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5867) CVE-2023-5867
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-6889) CVE-2023-6889
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-6890) CVE-2023-6890
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-24574) CVE-2024-24574
phpMyFAQ Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2005-3046) CVE-2005-3046
phpMyFAQ Incorrect Authorization Vulnerability (CVE-2024-22208) CVE-2024-22208
phpMyFAQ Misinterpretation of Input Vulnerability (CVE-2023-0880) CVE-2023-0880
phpMyFAQ Other Vulnerability (CVE-2004-2255) CVE-2004-2255
phpMyFAQ Other Vulnerability (CVE-2004-2257) CVE-2004-2257
phpMyFAQ Other Vulnerability (CVE-2005-0702) CVE-2005-0702
phpMyFAQ Other Vulnerability (CVE-2005-3048) CVE-2005-3048
phpMyFAQ Other Vulnerability (CVE-2005-3049) CVE-2005-3049
phpMyFAQ Other Vulnerability (CVE-2005-3050) CVE-2005-3050
phpMyFAQ Other Vulnerability (CVE-2005-3734) CVE-2005-3734
phpMyFAQ Permission Issues Vulnerability (CVE-2014-6047) CVE-2014-6047
phpMyFAQ Sensitive Cookie in HTTPS Session Without 'Secure' Attribute Vulnerability (CVE-2023-5866) CVE-2023-5866
PHP NULL Pointer Dereference Vulnerability (CVE-2016-6292) CVE-2016-6292
PHP Numeric Errors Vulnerability (CVE-2007-1001) CVE-2007-1001
PHP Numeric Errors Vulnerability (CVE-2007-2872) CVE-2007-2872
PHP Numeric Errors Vulnerability (CVE-2007-3996) CVE-2007-3996
PHP Numeric Errors Vulnerability (CVE-2008-1384) CVE-2008-1384
PHP Numeric Errors Vulnerability (CVE-2008-4107) CVE-2008-4107
PHP Numeric Errors Vulnerability (CVE-2009-4418) CVE-2009-4418
PHP Numeric Errors Vulnerability (CVE-2009-5016) CVE-2009-5016
PHP Numeric Errors Vulnerability (CVE-2010-4409) CVE-2010-4409
PHP Numeric Errors Vulnerability (CVE-2010-4645) CVE-2010-4645
PHP Numeric Errors Vulnerability (CVE-2010-4699) CVE-2010-4699
PHP Numeric Errors Vulnerability (CVE-2011-0755) CVE-2011-0755
PHP Numeric Errors Vulnerability (CVE-2011-1466) CVE-2011-1466
PHP Numeric Errors Vulnerability (CVE-2011-1471) CVE-2011-1471
PHP Numeric Errors Vulnerability (CVE-2011-4566) CVE-2011-4566
PHP Numeric Errors Vulnerability (CVE-2013-4635) CVE-2013-4635
PHP Numeric Errors Vulnerability (CVE-2013-7226) CVE-2013-7226
PHP Numeric Errors Vulnerability (CVE-2013-7328) CVE-2013-7328
PHP Numeric Errors Vulnerability (CVE-2014-2020) CVE-2014-2020
PHP Numeric Errors Vulnerability (CVE-2014-3587) CVE-2014-3587
PHP Numeric Errors Vulnerability (CVE-2015-4021) CVE-2015-4021
PHP Numeric Errors Vulnerability (CVE-2015-7804) CVE-2015-7804
PHP object deserialization of user-supplied data
PHP Observable Discrepancy Vulnerability (CVE-2024-2408) CVE-2024-2408
PHP opcache-gui publicly accessible
PHP opcache-status page publicly accessible
PHP open_basedir is not set
PHP Other Vulnerability (CVE-2000-0860) CVE-2000-0860