Lucene search

K
cvelistMitreCVELIST:CVE-2017-1000005
HistoryJul 13, 2017 - 8:00 p.m.

CVE-2017-1000005

2017-07-1320:00:00
mitre
www.cve.org
1

0.001 Low

EPSS

Percentile

34.6%

PHPMiniAdmin version 1.9.160630 is vulnerable to stored XSS in the name of databases, tables and columns resulting in potential account takeover and scraping of data (stealing data).

0.001 Low

EPSS

Percentile

34.6%

Related for CVELIST:CVE-2017-1000005