Lucene search

K
nvd[email protected]NVD:CVE-2011-4782
HistoryDec 22, 2011 - 8:55 p.m.

CVE-2011-4782

2011-12-2220:55:01
CWE-79
web.nvd.nist.gov
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

65.9%

Cross-site scripting (XSS) vulnerability in libraries/config/ConfigFile.class.php in the setup interface in phpMyAdmin 3.4.x before 3.4.9 allows remote attackers to inject arbitrary web script or HTML via the host parameter.

Affected configurations

Nvd
Node
phpmyadminphpmyadminMatch3.4.0.0
OR
phpmyadminphpmyadminMatch3.4.1.0
OR
phpmyadminphpmyadminMatch3.4.2.0
OR
phpmyadminphpmyadminMatch3.4.3.0
OR
phpmyadminphpmyadminMatch3.4.3.1
OR
phpmyadminphpmyadminMatch3.4.3.2
OR
phpmyadminphpmyadminMatch3.4.4.0
OR
phpmyadminphpmyadminMatch3.4.5.0
OR
phpmyadminphpmyadminMatch3.4.6.0
OR
phpmyadminphpmyadminMatch3.4.7.0
OR
phpmyadminphpmyadminMatch3.4.8.0
VendorProductVersionCPE
phpmyadminphpmyadmin3.4.0.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.0.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.1.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.1.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.2.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.2.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.3.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.3.1cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.1:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.3.2cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.2:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.4.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.4.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.5.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.5.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.6.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.6.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin3.4.7.0cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.7.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

65.9%