Lucene search

K
osvGoogleOSV:CVE-2019-1000004
HistoryFeb 04, 2019 - 9:29 p.m.

CVE-2019-1000004

2019-02-0421:29:00
Google
osv.dev
4

AI Score

6

Confidence

High

EPSS

0.001

Percentile

33.8%

yugandhargangu JspMyAdmin2 version 1.0.6 and earlier contains a Cross Site Scripting (XSS) vulnerability in sidebar and table data that can result in Database fields aren’t properly sanitized and allow code injection (Cross-Site Scripting). This attack appears to be exploitable via the payload needs to be stored in the database and the victim must see the db value in question.

AI Score

6

Confidence

High

EPSS

0.001

Percentile

33.8%

Related for OSV:CVE-2019-1000004