Vulnerability Name: | CVE-2014-4349 (CCN-94078) | ||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2014-06-20 | ||||||||||||||||||||||||||||||||||||||||||||
Published: | 2014-06-20 | ||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2015-09-02 | ||||||||||||||||||||||||||||||||||||||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.1.x before 4.1.14.1 and 4.2.x before 4.2.4 allow remote authenticated users to inject arbitrary web script or HTML via a crafted table name that is improperly handled after a (1) hide or (2) unhide action. | ||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2014-4349 Source: SUSE Type: UNKNOWN openSUSE-SU-2014:1069 Source: CCN Type: PMASA-2014-3 Self-XSS due to unescaped HTML output in navigation items hiding feature Source: CONFIRM Type: Patch, Vendor Advisory http://phpmyadmin.net/home_page/security/PMASA-2014-3.php Source: SECUNIA Type: UNKNOWN 60397 Source: BID Type: UNKNOWN 68205 Source: CCN Type: BID-68205 phpMyAdmin CVE-2014-4349 Multiple Cross Site Scripting Vulnerabilities Source: XF Type: UNKNOWN phpmyadmin-cve20144349-xss(94078) Source: CONFIRM Type: Exploit, Patch https://github.com/phpmyadmin/phpmyadmin/commit/d4f754c937f9e2c0beadff5b2e38215dde1d6a79 Source: CONFIRM Type: Exploit, Patch https://github.com/phpmyadmin/phpmyadmin/commit/daa98d0c7ed24b529dc5df0d5905873acd0b00be Source: CCN Type: WhiteSource Vulnerability Database CVE-2014-4349 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||
BACK |