Lucene search

K
cve[email protected]CVE-2014-125094
HistoryApr 06, 2023 - 9:15 p.m.

CVE-2014-125094

2023-04-0621:15:07
CWE-79
web.nvd.nist.gov
13
cve-2014-125094
phpminiadmin
vulnerability
cross site scripting
remote
upgrade
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

57.3%

A vulnerability classified as problematic was found in phpMiniAdmin up to 1.8.120510. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.9.140405 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-225001 was assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
phpminiadmin_projectphpminiadminMatch1.8.120510
VendorProductVersionCPE
phpminiadmin_projectphpminiadmin1.8.120510cpe:2.3:a:phpminiadmin_project:phpminiadmin:1.8.120510:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "phpMiniAdmin",
    "versions": [
      {
        "version": "1.8.120510",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

57.3%

Related for CVE-2014-125094