Vulnerability Name: CVE-2014-5273 (CCN-95373) Assigned: 2014-08-17 Published: 2014-08-17 Updated: 2014-10-16 Summary: Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.2, 4.1.x before 4.1.14.3, and 4.2.x before 4.2.7.1 allow remote authenticated users to inject arbitrary web script or HTML via the (1) browse table page, related to js/sql.js; (2) ENUM editor page, related to js/functions.js; (3) monitor page, related to js/server_status_monitor.js; (4) query charts page, related to js/tbl_chart.js; or (5) table relations page, related to libraries/tbl_relation.lib.php. CVSS v3 Severity: 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): HighPrivileges Required (PR): LowUser Interaction (UI): RequiredScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): LowAvailibility (A): None
CVSS v2 Severity: 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N )3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAuthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): NoneIntegrity (I): PartialAvailibility (A): None
3.5 Low (CCN CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N )3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): NoneIntegrity (I): PartialAvailibility (A): None
Vulnerability Type: CWE-79 Vulnerability Consequences: Cross-Site Scripting References: Source: MITRE Type: CNACVE-2014-5273 Source: SUSE Type: UNKNOWNopenSUSE-SU-2014:1069 Source: SECUNIA Type: UNKNOWN60397 Source: CCN Type: OSVDB ID: 110150phpMyAdmin Table Browse Page Multiple Field Stored XSS Source: CCN Type: phpMyAdmin Security Advisory PMASA-2014-8Multiple XSS vulnerabilities in browse table, ENUM editor, monitor, query charts and table relations pages Source: CONFIRM Type: Vendor Advisoryhttp://www.phpmyadmin.net/home_page/security/PMASA-2014-8.php Source: CCN Type: BID-69268phpMyAdmin Multiple Cross Site Scripting Vulnerabilities Source: XF Type: UNKNOWNphpmyadmin-cve20145273-xss(95373) Source: CONFIRM Type: Exploit, Patchhttps://github.com/phpmyadmin/phpmyadmin/commit/2c45d7caa614afd71dbe3d0f7270f51ce5569614 Source: CONFIRM Type: Exploit, Patchhttps://github.com/phpmyadmin/phpmyadmin/commit/3ffc967fb60cf2910cc2f571017e977558c67821 Source: CONFIRM Type: Exploit, Patchhttps://github.com/phpmyadmin/phpmyadmin/commit/647c9d12e33a6b64e1c3ff7487f72696bdf2dccb Source: CONFIRM Type: Exploit, Patchhttps://github.com/phpmyadmin/phpmyadmin/commit/90ddeecf60fc029608b972e490b735f3a65ed0cb Source: CONFIRM Type: Exploit, Patchhttps://github.com/phpmyadmin/phpmyadmin/commit/cd9f302bf7f91a160fe7080f9a612019ef847f1c Source: CCN Type: WhiteSource Vulnerability DatabaseCVE-2014-5273 Vulnerable Configuration: Configuration 1 :cpe:/a:phpmyadmin:phpmyadmin:4.0.0:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.0:rc2:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.0:rc3:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.1:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.2:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.3:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.4:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.4.1:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.4.2:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.5:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.6:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.7:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.8:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.9:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.10:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.10.1:*:*:*:*:*:*:* Configuration 2 :cpe:/a:phpmyadmin:phpmyadmin:4.1.0:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.1:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.2:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.3:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.4:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.5:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.6:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.7:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.8:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.9:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.10:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.11:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.12:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.13:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.14:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.14.1:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.1.14.2:*:*:*:*:*:*:* Configuration 3 :cpe:/a:phpmyadmin:phpmyadmin:4.2.0:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.2.1:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.2.2:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.2.3:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.2.4:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.2.5:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.2.6:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.2.7:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:phpmyadmin:phpmyadmin:4.1.14.2:*:*:*:*:*:*:* OR cpe:/a:phpmyadmin:phpmyadmin:4.0.10.1:*:*:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
phpmyadmin phpmyadmin 4.0.0
phpmyadmin phpmyadmin 4.0.0 rc2
phpmyadmin phpmyadmin 4.0.0 rc3
phpmyadmin phpmyadmin 4.0.1
phpmyadmin phpmyadmin 4.0.2
phpmyadmin phpmyadmin 4.0.3
phpmyadmin phpmyadmin 4.0.4
phpmyadmin phpmyadmin 4.0.4.1
phpmyadmin phpmyadmin 4.0.4.2
phpmyadmin phpmyadmin 4.0.5
phpmyadmin phpmyadmin 4.0.6
phpmyadmin phpmyadmin 4.0.7
phpmyadmin phpmyadmin 4.0.8
phpmyadmin phpmyadmin 4.0.9
phpmyadmin phpmyadmin 4.0.10
phpmyadmin phpmyadmin 4.0.10.1
phpmyadmin phpmyadmin 4.1.0
phpmyadmin phpmyadmin 4.1.1
phpmyadmin phpmyadmin 4.1.2
phpmyadmin phpmyadmin 4.1.3
phpmyadmin phpmyadmin 4.1.4
phpmyadmin phpmyadmin 4.1.5
phpmyadmin phpmyadmin 4.1.6
phpmyadmin phpmyadmin 4.1.7
phpmyadmin phpmyadmin 4.1.8
phpmyadmin phpmyadmin 4.1.9
phpmyadmin phpmyadmin 4.1.10
phpmyadmin phpmyadmin 4.1.11
phpmyadmin phpmyadmin 4.1.12
phpmyadmin phpmyadmin 4.1.13
phpmyadmin phpmyadmin 4.1.14
phpmyadmin phpmyadmin 4.1.14.1
phpmyadmin phpmyadmin 4.1.14.2
phpmyadmin phpmyadmin 4.2.0
phpmyadmin phpmyadmin 4.2.1
phpmyadmin phpmyadmin 4.2.2
phpmyadmin phpmyadmin 4.2.3
phpmyadmin phpmyadmin 4.2.4
phpmyadmin phpmyadmin 4.2.5
phpmyadmin phpmyadmin 4.2.6
phpmyadmin phpmyadmin 4.2.7
phpmyadmin phpmyadmin 4.1.14.2
phpmyadmin phpmyadmin 4.0.10.1