Lucene search

K
cveMitreCVE-2012-4345
HistoryAug 21, 2012 - 11:55 p.m.

CVE-2012-4345

2012-08-2123:55:01
CWE-79
mitre
web.nvd.nist.gov
35
cve-2012-4345
cross-site scripting
xss
phpmyadmin
web security
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

36.9%

Multiple cross-site scripting (XSS) vulnerabilities in the Database Structure page in phpMyAdmin 3.4.x before 3.4.11.1 and 3.5.x before 3.5.2.2 allow remote authenticated users to inject arbitrary web script or HTML via (1) a crafted table name during table creation, or a (2) Empty link or (3) Drop link for a crafted table name.

Affected configurations

Nvd
Node
phpmyadminphpmyadminMatch3.4.0.0
OR
phpmyadminphpmyadminMatch3.4.1.0
OR
phpmyadminphpmyadminMatch3.4.2.0
OR
phpmyadminphpmyadminMatch3.4.3.0
OR
phpmyadminphpmyadminMatch3.4.3.1
OR
phpmyadminphpmyadminMatch3.4.3.2
OR
phpmyadminphpmyadminMatch3.4.4.0
OR
phpmyadminphpmyadminMatch3.4.5.0
OR
phpmyadminphpmyadminMatch3.4.6.0
OR
phpmyadminphpmyadminMatch3.4.7.0
OR
phpmyadminphpmyadminMatch3.4.7.1
OR
phpmyadminphpmyadminMatch3.4.8.0
OR
phpmyadminphpmyadminMatch3.4.9.0
OR
phpmyadminphpmyadminMatch3.4.10.0
OR
phpmyadminphpmyadminMatch3.4.10.1
OR
phpmyadminphpmyadminMatch3.4.10.2
OR
phpmyadminphpmyadminMatch3.4.11
OR
phpmyadminphpmyadminMatch3.5.0.0
OR
phpmyadminphpmyadminMatch3.5.1.0
OR
phpmyadminphpmyadminMatch3.5.2.0
OR
phpmyadminphpmyadminMatch3.5.2.1
VendorProductVersionCPE
phpmyadminphpmyadmin3.4.0.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.0.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.1.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.1.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.2.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.2.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.3.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.3.1cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.1:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.3.2cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.2:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.4.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.4.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.5.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.5.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.6.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.6.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.7.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.7.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 211

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

36.9%