Vulnerability Name: | CVE-2013-5001 (CCN-86031) | ||||||||||||||||||||
Assigned: | 2013-07-28 | ||||||||||||||||||||
Published: | 2013-07-28 | ||||||||||||||||||||
Updated: | 2013-07-31 | ||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in libraries/plugins/transformations/abstract/TextLinkTransformationsPlugin.class.php in phpMyAdmin 4.0.x before 4.0.4.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted object name associated with a TextLinkTransformationPlugin link. | ||||||||||||||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 2.6 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:U/RL:OF/RC:C)
2.6 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:U/RL:OF/RC:C)
| ||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2013-5001 Source: CCN Type: SA54295 phpMyAdmin Multiple Vulnerabilities Source: CCN Type: phpMyAdmin Web Site phpMyAdmin Source: CCN Type: PMASA-2013-13 XSS vulnerability when a text to link transformation is used Source: CONFIRM Type: Vendor Advisory http://www.phpmyadmin.net/home_page/security/PMASA-2013-13.php Source: CCN Type: BID-61919 phpMyAdmin CVE-2013-5001 Cross Site Scripting Vulnerability Source: CCN Type: Red Hat Bugzilla Bug 989663 (CVE-2013-5001) CVE-2013-5001 phpMyAdmin: XSS when transforming text to link (PMASA-2013-13) Source: XF Type: UNKNOWN phpmyadmin-cve20135001-textlink-xss(86031) Source: CCN Type: WhiteSource Vulnerability Database CVE-2013-5001 | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |