4.3
CVSSv2

CVE-2010-4480

Published: 08/12/2010 Updated: 28/01/2011
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

error.php in PhpMyAdmin 3.3.8.1, and other versions prior to 3.4.0-beta1, allows remote malicious users to conduct cross-site scripting (XSS) attacks via a crafted BBcode tag containing "@" characters, as demonstrated using "[a@url@page]".

Vulnerable Product Search on Vulmon Subscribe to Product

phpmyadmin phpmyadmin 3.3.9.0

phpmyadmin phpmyadmin 3.3.8.1

Vendor Advisories

Debian Bug report logs - #608290 CVE-2010-4480 CVE-2010-4481 Package: phpmyadmin; Maintainer for phpmyadmin is Thijs Kinkhorst <thijs@debianorg>; Source for phpmyadmin is src:phpmyadmin (PTS, buildd, popcon) Reported by: Giuseppe Iuculano <iuculano@debianorg> Date: Wed, 29 Dec 2010 17:51:01 UTC Severity: serious T ...

Exploits

PhpMyAdmin Client Side 0Day Code Injection and Redirect Link Falsification Credits: Emanuele 'emgent' Gentili <emgent@backtrack-linuxorg> Marco 'white_sheep' Rondini <white_sheep@backtrack-linuxorg> Alessandro 'scox' Scoscia <scox@backtrackit> In errorphp, PhpMyAdmin permit to insert text and restricted tag, like ...