Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-1000005
HistoryJul 17, 2017 - 1:18 p.m.

Cross site scripting

2017-07-1713:18:00
PRIOn knowledge base
www.prio-n.com
4

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.6%

PHPMiniAdmin version 1.9.160630 is vulnerable to stored XSS in the name of databases, tables and columns resulting in potential account takeover and scraping of data (stealing data).

CPENameOperatorVersion
phpminiadmineq1.9.160930

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.6%

Related for PRION:CVE-2017-1000005