Lucene search

K

Jspmyadmin Security Vulnerabilities

cve
cve

CVE-2019-1000004

yugandhargangu JspMyAdmin2 version 1.0.6 and earlier contains a Cross Site Scripting (XSS) vulnerability in sidebar and table data that can result in Database fields aren't properly sanitized and allow code injection (Cross-Site Scripting). This attack appears to be exploitable via the payload...

6.1CVSS

6.1AI Score

0.001EPSS

2019-02-04 09:29 PM
20