Vulnerability Name CVE Severity
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-20029) CVE-2017-20029
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-20030) CVE-2017-20030
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-20032) CVE-2017-20032
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-15072) CVE-2020-15072
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-35708) CVE-2020-35708
phpList Incorrect Comparison Vulnerability (CVE-2020-23361) CVE-2020-23361
phpList Other Vulnerability (CVE-2006-5524) CVE-2006-5524
phpList Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-22249) CVE-2020-22249
phpLiteAdmin default password
PHP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-10546) CVE-2018-10546
PHP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2022-31628) CVE-2022-31628
PHP magic_quotes_gpc is disabled
PHP mail function ASCII control character header spoofing vulnerability CVE-2002-0986
PHP Missing Release of Resource after Effective Lifetime Vulnerability (CVE-2010-4657) CVE-2010-4657
phpMoAdmin remote code execution
PHP multipart/form-data denial of service CVE-2009-4017
PHP multiple vulnerabilities CVE-2004-1018 CVE-2004-1019 CVE-2004-1020 CVE-2004-1063 CVE-2004-1064 CVE-2004-1065
phpMyAdmin v3.5.2.2 backdoor CVE-2012-5159
phpMyFAQ 7PK - Security Features Vulnerability (CVE-2014-6050) CVE-2014-6050
phpMyFAQ Authentication Bypass by Capture-replay Vulnerability (CVE-2023-1886) CVE-2023-1886
phpMyFAQ Business Logic Errors Vulnerability (CVE-2023-1887) CVE-2023-1887
phpMyFAQ Cleartext Transmission of Sensitive Information Vulnerability (CVE-2022-4409) CVE-2022-4409
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0813) CVE-2014-0813
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-6046) CVE-2014-6046
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15729) CVE-2017-15729
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15730) CVE-2017-15730
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15731) CVE-2017-15731
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15732) CVE-2017-15732
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15733) CVE-2017-15733
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15734) CVE-2017-15734
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15735) CVE-2017-15735
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15808) CVE-2017-15808
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-16650) CVE-2018-16650
phpMyFAQ CVE-2007-1032 Vulnerability (CVE-2007-1032) CVE-2007-1032
phpMyFAQ Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3783) CVE-2011-3783
phpMyFAQ Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-6048) CVE-2014-6048
phpMyFAQ Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) Vulnerability (CVE-2023-1758) CVE-2023-1758
phpMyFAQ Improper Access Control Vulnerability (CVE-2023-1883) CVE-2023-1883
phpMyFAQ Improper Access Control Vulnerability (CVE-2023-2429) CVE-2023-2429
phpMyFAQ Improper Authentication Vulnerability (CVE-2023-0311) CVE-2023-0311
phpMyFAQ Improper Authorization Vulnerability (CVE-2014-6049) CVE-2014-6049
phpMyFAQ Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-4558) CVE-2010-4558
phpMyFAQ Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4825) CVE-2011-4825
phpMyFAQ Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-0788) CVE-2023-0788
phpMyFAQ Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-0792) CVE-2023-0792
phpMyFAQ Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2018-16651) CVE-2018-16651
phpMyFAQ Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2023-4006) CVE-2023-4006
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2005-3047) CVE-2005-3047
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4040) CVE-2009-4040
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4780) CVE-2009-4780
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4821) CVE-2010-4821
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0814) CVE-2014-0814
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7579) CVE-2017-7579
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14618) CVE-2017-14618
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14619) CVE-2017-14619
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15727) CVE-2017-15727
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15728) CVE-2017-15728
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15809) CVE-2017-15809
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3608) CVE-2022-3608
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3765) CVE-2022-3765
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3766) CVE-2022-3766
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-4407) CVE-2022-4407
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-4408) CVE-2022-4408
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0306) CVE-2023-0306
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0308) CVE-2023-0308
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0309) CVE-2023-0309
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0310) CVE-2023-0310
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0312) CVE-2023-0312
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0313) CVE-2023-0313
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0314) CVE-2023-0314
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0786) CVE-2023-0786
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0787) CVE-2023-0787
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0791) CVE-2023-0791
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0794) CVE-2023-0794
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1754) CVE-2023-1754