[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1000015Date: (C)2017-07-18   (M)2023-12-22


phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to a CSS injection attack through crafted cookie parameters

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-95726
https://www.phpmyadmin.net/security/PMASA-2017-4

CPE    52
cpe:/a:phpmyadmin:phpmyadmin:4.4.13.1
cpe:/a:phpmyadmin:phpmyadmin:4.0.4.2
cpe:/a:phpmyadmin:phpmyadmin:4.0.4.1
cpe:/a:phpmyadmin:phpmyadmin:4.4.1.1
...
CWE    1
CWE-79
OVAL    1
oval:org.secpod.oval:def:1900845

© SecPod Technologies