Lucene search

K
nvd[email protected]NVD:CVE-2013-4995
HistoryJul 31, 2013 - 1:20 p.m.

CVE-2013-4995

2013-07-3113:20:08
CWE-79
web.nvd.nist.gov
7

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

36.9%

Cross-site scripting (XSS) vulnerability in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted SQL query that is not properly handled during the display of row information.

Affected configurations

Nvd
Node
phpmyadminphpmyadminMatch3.5.0.0
OR
phpmyadminphpmyadminMatch3.5.1.0
OR
phpmyadminphpmyadminMatch3.5.2.0
OR
phpmyadminphpmyadminMatch3.5.2.1
OR
phpmyadminphpmyadminMatch3.5.2.2
OR
phpmyadminphpmyadminMatch3.5.3.0
OR
phpmyadminphpmyadminMatch3.5.4
OR
phpmyadminphpmyadminMatch3.5.5
OR
phpmyadminphpmyadminMatch3.5.6
OR
phpmyadminphpmyadminMatch3.5.7
OR
phpmyadminphpmyadminMatch3.5.7rc1
OR
phpmyadminphpmyadminMatch3.5.8
OR
phpmyadminphpmyadminMatch3.5.8rc1
OR
phpmyadminphpmyadminMatch3.5.8.1
Node
phpmyadminphpmyadminMatch4.0.0
OR
phpmyadminphpmyadminMatch4.0.0rc2
OR
phpmyadminphpmyadminMatch4.0.0rc3
OR
phpmyadminphpmyadminMatch4.0.1
OR
phpmyadminphpmyadminMatch4.0.2
OR
phpmyadminphpmyadminMatch4.0.3
OR
phpmyadminphpmyadminMatch4.0.4
OR
phpmyadminphpmyadminMatch4.0.4.1
VendorProductVersionCPE
phpmyadminphpmyadmin3.5.0.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.0.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.5.1.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.1.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.5.2.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.2.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.5.2.1cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.2.1:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.5.2.2cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.2.2:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.5.3.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.3.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.5.4cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.4:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.5.5cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.5:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.5.6cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.6:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.5.7cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.7:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

36.9%