Lucene search

K
cvelistMitreCVELIST:CVE-2016-5099
HistoryJul 05, 2016 - 1:00 a.m.

CVE-2016-5099

2016-07-0501:00:00
mitre
www.cve.org
10

AI Score

6.1

Confidence

High

EPSS

0.002

Percentile

61.8%

Cross-site scripting (XSS) vulnerability in phpMyAdmin 4.4.x before 4.4.15.6 and 4.6.x before 4.6.2 allows remote attackers to inject arbitrary web script or HTML via special characters that are mishandled during double URL decoding.

AI Score

6.1

Confidence

High

EPSS

0.002

Percentile

61.8%