Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

phpMyFAQ 2.9.8 - Cross-Site Request Forgery (CSRF)

0
Medium
Published: Wed Dec 03 2025 (12/03/2025, 00:00:00 UTC)
Source: Exploit-DB RSS Feed

Description

phpMyFAQ 2.9.8 - Cross-Site Request Forgery (CSRF)

AI-Powered Analysis

AILast updated: 12/03/2025, 17:59:10 UTC

Technical Analysis

The vulnerability in phpMyFAQ 2.9.8 is a Cross-Site Request Forgery (CSRF) flaw affecting the glossary modification functionality (add, update, delete). Prior to patching, the application did not implement CSRF token validation for these actions, allowing an attacker to craft malicious web pages that, when visited by an authenticated user with the 'editglossary' permission, would automatically submit POST requests to update glossary entries. The attack requires the victim to be logged into the phpMyFAQ admin interface and have sufficient privileges. The exploit works by embedding a hidden HTML form targeting the URL 'http://phpmyfaq/admin/index.php?action=updateglossary' with parameters 'id', 'item', and 'definition' set to attacker-controlled values. A JavaScript snippet auto-submits the form, executing the unauthorized action without user consent. The file navigation chain involves 'index.php' routing to 'glossary.main.php' and 'glossary.edit.php', where the glossary update logic resides. The patch introduced CSRF token checks for both POST and GET requests to ensure that only legitimate sessions can perform glossary modifications. This vulnerability is identified as CVE-2017-15735 and has publicly available proof-of-concept exploit code. Although no widespread exploitation has been reported, the vulnerability poses a risk to the integrity of FAQ content and could be leveraged for misinformation or defacement within affected installations.

Potential Impact

For European organizations using phpMyFAQ 2.9.8, this CSRF vulnerability can lead to unauthorized modification of glossary entries, undermining the integrity and reliability of internal knowledge bases. This could result in misinformation being disseminated among employees or customers, potentially causing operational confusion or reputational damage. While the vulnerability does not allow privilege escalation or data exfiltration, the ability to alter content without authorization compromises data integrity and trust. Organizations relying on phpMyFAQ for critical documentation or customer support may face increased risk of social engineering or misinformation attacks. The requirement for the attacker to have the victim authenticated limits the scope but does not eliminate risk, especially in environments where users frequently access the admin interface. Additionally, automated exploitation via malicious web pages could target multiple users simultaneously. The impact on availability is minimal, but integrity and confidentiality of the FAQ content are at risk.

Mitigation Recommendations

Organizations should immediately upgrade phpMyFAQ installations to versions that include the patch for CVE-2017-15735, which implements CSRF token validation for glossary modification actions. If upgrading is not immediately feasible, administrators should implement compensating controls such as restricting access to the admin interface via network segmentation or VPN, enforcing strict session timeouts, and educating users about the risks of visiting untrusted websites while authenticated. Web application firewalls (WAFs) can be configured to detect and block suspicious POST requests lacking valid CSRF tokens. Additionally, reviewing and minimizing the number of users with 'editglossary' permissions reduces the attack surface. Regular audits of glossary content can help detect unauthorized changes early. Finally, enabling multi-factor authentication (MFA) for admin accounts adds an extra layer of security against session hijacking that could facilitate CSRF attacks.

Need more detailed analysis?Get Pro

Technical Details

Edb Id
52458
Has Exploit Code
true
Code Language
text

Indicators of Compromise

Exploit Source Code

Exploit Code

Exploit code for phpMyFAQ 2.9.8 - Cross-Site Request Forgery (CSRF)

# Exploit Title: phpMyFAQ  2.9.8 Cross-Site Request Forgery (CSRF)
# Date: 2024-10-26
# Exploit Author: CodeSecLab
# Vendor Homepage: https://github.com/thorsten/phpMyFAQ
# Software Link: https://github.com/thorsten/phpMyFAQ
# Version: 2.9.8 
# Tested on: Ubuntu Windows
# CVE : CVE-2017-15735

PoC: 
While still logged in, open another browser window: 
<html>
   <body>
      <form action="http://phpmyfaq/admin/index.php?action=updateglossary" method="POST">
         <input type="hidden" name="id"
... (1754 more characters)
Code Length: 2,254 characters

Threat ID: 69307a4db129615efa16edba

Added to database: 12/3/2025, 5:58:37 PM

Last enriched: 12/3/2025, 5:59:10 PM

Last updated: 12/4/2025, 12:59:18 PM

Views: 9

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats