Vulnerability Name CVE Severity
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1755) CVE-2023-1755
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1756) CVE-2023-1756
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1757) CVE-2023-1757
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1759) CVE-2023-1759
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1760) CVE-2023-1760
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1761) CVE-2023-1761
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1875) CVE-2023-1875
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1878) CVE-2023-1878
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1879) CVE-2023-1879
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1880) CVE-2023-1880
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1882) CVE-2023-1882
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1884) CVE-2023-1884
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1885) CVE-2023-1885
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2427) CVE-2023-2427
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2428) CVE-2023-2428
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2550) CVE-2023-2550
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2752) CVE-2023-2752
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2753) CVE-2023-2753
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2998) CVE-2023-2998
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2999) CVE-2023-2999
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3469) CVE-2023-3469
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-4007) CVE-2023-4007
phpMyFAQ Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2023-0789) CVE-2023-0789
phpMyFAQ Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2005-3046) CVE-2005-3046
phpMyFAQ Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-6912) CVE-2006-6912
phpMyFAQ Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-6045) CVE-2014-6045
phpMyFAQ Improper Privilege Management Vulnerability (CVE-2023-1762) CVE-2023-1762
phpMyFAQ Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2017-11187) CVE-2017-11187
phpMyFAQ Misinterpretation of Input Vulnerability (CVE-2023-0880) CVE-2023-0880
phpMyFAQ Other Vulnerability (CVE-2004-2255) CVE-2004-2255
phpMyFAQ Other Vulnerability (CVE-2004-2257) CVE-2004-2257
phpMyFAQ Other Vulnerability (CVE-2005-0702) CVE-2005-0702
phpMyFAQ Other Vulnerability (CVE-2005-3048) CVE-2005-3048
phpMyFAQ Other Vulnerability (CVE-2005-3049) CVE-2005-3049
phpMyFAQ Other Vulnerability (CVE-2005-3050) CVE-2005-3050
phpMyFAQ Other Vulnerability (CVE-2005-3734) CVE-2005-3734
phpMyFAQ Other Vulnerability (CVE-2006-6913) CVE-2006-6913
phpMyFAQ Permission Issues Vulnerability (CVE-2014-6047) CVE-2014-6047
phpMyFAQ Uncaught Exception Vulnerability (CVE-2023-0790) CVE-2023-0790
phpMyFAQ Weak Password Requirements Vulnerability (CVE-2022-3754) CVE-2022-3754
phpMyFAQ Weak Password Requirements Vulnerability (CVE-2023-0307) CVE-2023-0307
phpMyFAQ Weak Password Requirements Vulnerability (CVE-2023-0793) CVE-2023-0793
phpMyFAQ Weak Password Requirements Vulnerability (CVE-2023-1753) CVE-2023-1753
PHP NULL Pointer Dereference Vulnerability (CVE-2016-6292) CVE-2016-6292
PHP NULL Pointer Dereference Vulnerability (CVE-2016-7130) CVE-2016-7130
PHP NULL Pointer Dereference Vulnerability (CVE-2016-7131) CVE-2016-7131
PHP NULL Pointer Dereference Vulnerability (CVE-2016-7132) CVE-2016-7132
PHP NULL Pointer Dereference Vulnerability (CVE-2016-9934) CVE-2016-9934
PHP NULL Pointer Dereference Vulnerability (CVE-2016-10162) CVE-2016-10162
PHP NULL Pointer Dereference Vulnerability (CVE-2017-6441) CVE-2017-6441
PHP NULL Pointer Dereference Vulnerability (CVE-2017-9229) CVE-2017-9229
PHP NULL Pointer Dereference Vulnerability (CVE-2018-10548) CVE-2018-10548
PHP NULL Pointer Dereference Vulnerability (CVE-2018-14884) CVE-2018-14884
PHP NULL Pointer Dereference Vulnerability (CVE-2018-19395) CVE-2018-19395
PHP NULL Pointer Dereference Vulnerability (CVE-2018-19935) CVE-2018-19935
PHP NULL Pointer Dereference Vulnerability (CVE-2020-7062) CVE-2020-7062
PHP NULL Pointer Dereference Vulnerability (CVE-2021-21702) CVE-2021-21702
PHP Numeric Errors Vulnerability (CVE-2006-4486) CVE-2006-4486
PHP Numeric Errors Vulnerability (CVE-2007-1001) CVE-2007-1001
PHP Numeric Errors Vulnerability (CVE-2007-1383) CVE-2007-1383
PHP Numeric Errors Vulnerability (CVE-2007-2872) CVE-2007-2872
PHP Numeric Errors Vulnerability (CVE-2007-3996) CVE-2007-3996
PHP Numeric Errors Vulnerability (CVE-2007-4657) CVE-2007-4657
PHP Numeric Errors Vulnerability (CVE-2008-1384) CVE-2008-1384
PHP Numeric Errors Vulnerability (CVE-2008-2107) CVE-2008-2107
PHP Numeric Errors Vulnerability (CVE-2008-2108) CVE-2008-2108
PHP Numeric Errors Vulnerability (CVE-2008-4107) CVE-2008-4107
PHP Numeric Errors Vulnerability (CVE-2009-4418) CVE-2009-4418
PHP Numeric Errors Vulnerability (CVE-2009-5016) CVE-2009-5016
PHP Numeric Errors Vulnerability (CVE-2010-1866) CVE-2010-1866
PHP Numeric Errors Vulnerability (CVE-2010-4409) CVE-2010-4409
PHP Numeric Errors Vulnerability (CVE-2010-4645) CVE-2010-4645
PHP Numeric Errors Vulnerability (CVE-2010-4699) CVE-2010-4699
PHP Numeric Errors Vulnerability (CVE-2011-0755) CVE-2011-0755
PHP Numeric Errors Vulnerability (CVE-2011-1092) CVE-2011-1092