[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-5274Date: (C)2014-08-22   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the view operations page in phpMyAdmin 4.1.x before 4.1.14.3 and 4.2.x before 4.2.7.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted view name, related to js/functions.js.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-60397
http://www.phpmyadmin.net/home_page/security/PMASA-2014-9.php
https://github.com/phpmyadmin/phpmyadmin/commit/0cd293f5e13aa245e4a57b8d373597cc0e421b6f
openSUSE-SU-2014:1069

CPE    24
cpe:/a:phpmyadmin:phpmyadmin:4.1.0
cpe:/o:opensuse:opensuse:13.1
cpe:/a:phpmyadmin:phpmyadmin:4.2.2
cpe:/a:phpmyadmin:phpmyadmin:4.1.3
...
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:107432
oval:org.secpod.oval:def:107373

© SecPod Technologies