Lucene search

K
nvd[email protected]NVD:CVE-2014-8958
HistoryNov 30, 2014 - 11:59 a.m.

CVE-2014-8958

2014-11-3011:59:00
CWE-79
web.nvd.nist.gov
1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.2 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.6, 4.1.x before 4.1.14.7, and 4.2.x before 4.2.12 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) database, (2) table, or (3) column name that is improperly handled during rendering of the table browse page; a crafted ENUM value that is improperly handled during rendering of the (4) table print view or (5) zoom search page; or (6) a crafted pma_fontsize cookie that is improperly handled during rendering of the home page.

Affected configurations

NVD
Node
phpmyadminphpmyadminMatch4.0.0
OR
phpmyadminphpmyadminMatch4.0.1
OR
phpmyadminphpmyadminMatch4.0.2
OR
phpmyadminphpmyadminMatch4.0.3
OR
phpmyadminphpmyadminMatch4.0.4
OR
phpmyadminphpmyadminMatch4.0.4.1
OR
phpmyadminphpmyadminMatch4.0.4.2
OR
phpmyadminphpmyadminMatch4.0.5
OR
phpmyadminphpmyadminMatch4.0.6
OR
phpmyadminphpmyadminMatch4.0.7
OR
phpmyadminphpmyadminMatch4.0.8
OR
phpmyadminphpmyadminMatch4.0.9
OR
phpmyadminphpmyadminMatch4.0.10
OR
phpmyadminphpmyadminMatch4.0.10.1
OR
phpmyadminphpmyadminMatch4.0.10.2
OR
phpmyadminphpmyadminMatch4.0.10.3
OR
phpmyadminphpmyadminMatch4.0.10.4
OR
phpmyadminphpmyadminMatch4.0.10.5
OR
phpmyadminphpmyadminMatch4.1.0
OR
phpmyadminphpmyadminMatch4.1.1
OR
phpmyadminphpmyadminMatch4.1.2
OR
phpmyadminphpmyadminMatch4.1.3
OR
phpmyadminphpmyadminMatch4.1.4
OR
phpmyadminphpmyadminMatch4.1.5
OR
phpmyadminphpmyadminMatch4.1.6
OR
phpmyadminphpmyadminMatch4.1.7
OR
phpmyadminphpmyadminMatch4.1.8
OR
phpmyadminphpmyadminMatch4.1.9
OR
phpmyadminphpmyadminMatch4.1.10
OR
phpmyadminphpmyadminMatch4.1.11
OR
phpmyadminphpmyadminMatch4.1.12
OR
phpmyadminphpmyadminMatch4.1.13
OR
phpmyadminphpmyadminMatch4.1.14
OR
phpmyadminphpmyadminMatch4.1.14.1
OR
phpmyadminphpmyadminMatch4.1.14.2
OR
phpmyadminphpmyadminMatch4.1.14.3
OR
phpmyadminphpmyadminMatch4.1.14.4
OR
phpmyadminphpmyadminMatch4.1.14.5
OR
phpmyadminphpmyadminMatch4.1.14.6
OR
phpmyadminphpmyadminMatch4.2.0
OR
phpmyadminphpmyadminMatch4.2.1
OR
phpmyadminphpmyadminMatch4.2.2
OR
phpmyadminphpmyadminMatch4.2.3
OR
phpmyadminphpmyadminMatch4.2.4
OR
phpmyadminphpmyadminMatch4.2.5
OR
phpmyadminphpmyadminMatch4.2.6
OR
phpmyadminphpmyadminMatch4.2.7.1
OR
phpmyadminphpmyadminMatch4.2.8
OR
phpmyadminphpmyadminMatch4.2.8.1
OR
phpmyadminphpmyadminMatch4.2.9
OR
phpmyadminphpmyadminMatch4.2.9.1
OR
phpmyadminphpmyadminMatch4.2.10.1
OR
phpmyadminphpmyadminMatch4.2.11

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.2 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%