Lucene search

K
cve[email protected]CVE-2014-4349
HistoryJun 25, 2014 - 11:19 a.m.

CVE-2014-4349

2014-06-2511:19:22
CWE-79
web.nvd.nist.gov
31
cve-2014-4349
cross-site scripting
xss
phpmyadmin
security vulnerability
remote authentication

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.1

Confidence

High

EPSS

0.002

Percentile

51.9%

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.1.x before 4.1.14.1 and 4.2.x before 4.2.4 allow remote authenticated users to inject arbitrary web script or HTML via a crafted table name that is improperly handled after a (1) hide or (2) unhide action.

Affected configurations

NVD
Node
phpmyadminphpmyadminMatch4.2.0
OR
phpmyadminphpmyadminMatch4.2.1
OR
phpmyadminphpmyadminMatch4.2.2
OR
phpmyadminphpmyadminMatch4.2.3
Node
phpmyadminphpmyadminMatch4.1.0
OR
phpmyadminphpmyadminMatch4.1.1
OR
phpmyadminphpmyadminMatch4.1.2
OR
phpmyadminphpmyadminMatch4.1.3
OR
phpmyadminphpmyadminMatch4.1.4
OR
phpmyadminphpmyadminMatch4.1.5
OR
phpmyadminphpmyadminMatch4.1.6
OR
phpmyadminphpmyadminMatch4.1.7
OR
phpmyadminphpmyadminMatch4.1.8
OR
phpmyadminphpmyadminMatch4.1.9
OR
phpmyadminphpmyadminMatch4.1.10
OR
phpmyadminphpmyadminMatch4.1.11
OR
phpmyadminphpmyadminMatch4.1.12
OR
phpmyadminphpmyadminMatch4.1.13
OR
phpmyadminphpmyadminMatch4.1.14
VendorProductVersionCPE
phpmyadminphpmyadmin4.2.2cpe:/a:phpmyadmin:phpmyadmin:4.2.2:::
phpmyadminphpmyadmin4.2.0cpe:/a:phpmyadmin:phpmyadmin:4.2.0:::
phpmyadminphpmyadmin4.2.3cpe:/a:phpmyadmin:phpmyadmin:4.2.3:::
phpmyadminphpmyadmin4.2.1cpe:/a:phpmyadmin:phpmyadmin:4.2.1:::

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.1

Confidence

High

EPSS

0.002

Percentile

51.9%