[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-4579Date: (C)2012-08-21   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.2.2 allow remote authenticated users to inject arbitrary web script or HTML via a Table Operations (1) TRUNCATE or (2) DROP link for a crafted table name, (3) the Add Trigger popup within a Triggers page that references crafted table names, (4) an invalid trigger-creation attempt for a crafted table name, (5) crafted data in a table, or (6) a crafted tooltip label name during GIS data visualization, a different issue than CVE-2012-4345.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.phpmyadmin.net/home_page/security/PMASA-2012-4.php

CPE    4
cpe:/a:phpmyadmin:phpmyadmin:3.5.2.1
cpe:/a:phpmyadmin:phpmyadmin:3.5.2.0
cpe:/a:phpmyadmin:phpmyadmin:3.5.1.0
cpe:/a:phpmyadmin:phpmyadmin:3.5.0.0
...
CWE    1
CWE-79

© SecPod Technologies