Vulnerability CVE-2014-5274


Published: 2014-08-21   Modified: 2014-08-22

Description:
Cross-site scripting (XSS) vulnerability in the view operations page in phpMyAdmin 4.1.x before 4.1.14.3 and 4.2.x before 4.2.7.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted view name, related to js/functions.js.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phpmyadmin -> Phpmyadmin 
Opensuse -> Opensuse 
Novell -> Opensuse 

 References:
http://lists.opensuse.org/opensuse-updates/2014-08/msg00045.html
http://www.phpmyadmin.net/home_page/security/PMASA-2014-9.php
https://github.com/phpmyadmin/phpmyadmin/commit/0cd293f5e13aa245e4a57b8d373597cc0e421b6f

Copyright 2024, cxsecurity.com

 

Back to Top