Lucene search

K
cve[email protected]CVE-2013-4997
HistoryOct 03, 2022 - 4:14 p.m.

CVE-2013-4997

2022-10-0316:14:58
CWE-79
web.nvd.nist.gov
32
phpmyadmin
xss
cross-site scripting
security vulnerabilities
cve-2013-4997

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

44.1%

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving a JavaScript event in (1) an anchor identifier to setup/index.php or (2) a chartTitle (aka chart title) value.

Affected configurations

NVD
Node
phpmyadminphpmyadminMatch3.5.0.0
OR
phpmyadminphpmyadminMatch3.5.1.0
OR
phpmyadminphpmyadminMatch3.5.2.0
OR
phpmyadminphpmyadminMatch3.5.2.1
OR
phpmyadminphpmyadminMatch3.5.2.2
OR
phpmyadminphpmyadminMatch3.5.3.0
OR
phpmyadminphpmyadminMatch3.5.4
OR
phpmyadminphpmyadminMatch3.5.5
OR
phpmyadminphpmyadminMatch3.5.6
OR
phpmyadminphpmyadminMatch3.5.7
OR
phpmyadminphpmyadminMatch3.5.7rc1
OR
phpmyadminphpmyadminMatch3.5.8
OR
phpmyadminphpmyadminMatch3.5.8rc1
OR
phpmyadminphpmyadminMatch3.5.8.1
VendorProductVersionCPE
phpmyadminphpmyadmin3.5.7cpe:/a:phpmyadmin:phpmyadmin:3.5.7:::
phpmyadminphpmyadmin3.5.4cpe:/a:phpmyadmin:phpmyadmin:3.5.4:::
phpmyadminphpmyadmin3.5.1.0cpe:/a:phpmyadmin:phpmyadmin:3.5.1.0:::
phpmyadminphpmyadmin3.5.0.0cpe:/a:phpmyadmin:phpmyadmin:3.5.0.0:::
phpmyadminphpmyadmin3.5.2.2cpe:/a:phpmyadmin:phpmyadmin:3.5.2.2:::
phpmyadminphpmyadmin3.5.3.0cpe:/a:phpmyadmin:phpmyadmin:3.5.3.0:::
phpmyadminphpmyadmin3.5.8cpe:/a:phpmyadmin:phpmyadmin:3.5.8:::
phpmyadminphpmyadmin3.5.5cpe:/a:phpmyadmin:phpmyadmin:3.5.5:::
phpmyadminphpmyadmin3.5.6cpe:/a:phpmyadmin:phpmyadmin:3.5.6:::
phpmyadminphpmyadmin3.5.8cpe:/a:phpmyadmin:phpmyadmin:3.5.8:rc1::
Rows per page:
1-10 of 141

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

44.1%