Vulnerability CVE-2014-4349


Published: 2014-06-25

Description:
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.1.x before 4.1.14.1 and 4.2.x before 4.2.4 allow remote authenticated users to inject arbitrary web script or HTML via a crafted table name that is improperly handled after a (1) hide or (2) unhide action.

See advisories in our WLB2 database:
Topic
Author
Date
Low
phpMyAdmin 4.2.3 XSS
ZweiSteinSoft
25.06.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phpmyadmin -> Phpmyadmin 

 References:
https://github.com/phpmyadmin/phpmyadmin/commit/daa98d0c7ed24b529dc5df0d5905873acd0b00be
https://github.com/phpmyadmin/phpmyadmin/commit/d4f754c937f9e2c0beadff5b2e38215dde1d6a79
http://phpmyadmin.net/home_page/security/PMASA-2014-3.php
http://www.securityfocus.com/bid/68205
http://lists.opensuse.org/opensuse-updates/2014-08/msg00045.html

Copyright 2024, cxsecurity.com

 

Back to Top