Lucene search

K

Phppgadmin Security Vulnerabilities

cve
cve

CVE-2012-1600

Multiple cross-site scripting (XSS) vulnerabilities in functions.php in phpPgAdmin before 5.0.4 allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) type of a function.

5.8AI Score

0.003EPSS

2014-05-14 12:55 AM
35
cve
cve

CVE-2019-10784

phppgadmin through 7.12.1 allows sensitive actions to be performed without validating that the request originated from the application. One such area, "database.php" does not verify the source of an HTTP request. This can be leveraged by a remote attacker to trick a logged-in administrator to visit...

9.6CVSS

9.4AI Score

0.003EPSS

2020-02-04 07:15 PM
65
cve
cve

CVE-2023-40619

phpPgAdmin 7.14.4 and earlier is vulnerable to deserialization of untrusted data which may lead to remote code execution because user-controlled data is directly passed to the PHP 'unserialize()' function in multiple places. An example is the functionality to manage tables in 'tables.php' where the...

9.8CVSS

9.8AI Score

0.002EPSS

2023-09-20 06:15 PM
22