Lucene search

K
nvd[email protected]NVD:CVE-2011-4634
HistoryDec 22, 2011 - 8:55 p.m.

CVE-2011-4634

2011-12-2220:55:00
CWE-79
web.nvd.nist.gov
6

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6.1

Confidence

High

EPSS

0.003

Percentile

68.2%

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.4.x before 3.4.8 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted database name, related to the Database Synchronize panel; (2) a crafted database name, related to the Database rename panel; (3) a crafted SQL query, related to the table overview panel; (4) a crafted SQL query, related to the view creation dialog; (5) a crafted column type, related to the table search dialog; or (6) a crafted column type, related to the create index dialog.

Affected configurations

Nvd
Node
phpmyadminphpmyadminMatch3.4.0.0
OR
phpmyadminphpmyadminMatch3.4.1.0
OR
phpmyadminphpmyadminMatch3.4.2.0
OR
phpmyadminphpmyadminMatch3.4.3.0
OR
phpmyadminphpmyadminMatch3.4.3.1
OR
phpmyadminphpmyadminMatch3.4.3.2
OR
phpmyadminphpmyadminMatch3.4.4.0
OR
phpmyadminphpmyadminMatch3.4.5.0
OR
phpmyadminphpmyadminMatch3.4.6.0
OR
phpmyadminphpmyadminMatch3.4.7.0
VendorProductVersionCPE
phpmyadminphpmyadmin3.4.0.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.0.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.1.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.1.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.2.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.2.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.3.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.3.1cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.1:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.3.2cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.2:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.4.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.4.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.5.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.5.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.6.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.6.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.7.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.7.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6.1

Confidence

High

EPSS

0.003

Percentile

68.2%