3.5
CVSSv2

CVE-2014-1879

Published: 20/02/2014 Updated: 05/08/2015
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in import.php in phpMyAdmin prior to 4.1.7 allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename in an import action.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phpmyadmin phpmyadmin 4.0.6

phpmyadmin phpmyadmin 4.0.7

phpmyadmin phpmyadmin 4.0.8

phpmyadmin phpmyadmin 4.0.9

phpmyadmin phpmyadmin 4.1.0

phpmyadmin phpmyadmin 1.0.6

phpmyadmin phpmyadmin 1.0.7

phpmyadmin phpmyadmin 1.0.8

phpmyadmin phpmyadmin 1.2.9.3

phpmyadmin phpmyadmin 1.2.9.4

phpmyadmin phpmyadmin 1.2.9.5

phpmyadmin phpmyadmin 2.11.4.0

phpmyadmin phpmyadmin 2.11.5.0

phpmyadmin phpmyadmin 2.11.5.1

phpmyadmin phpmyadmin 2.11.5.2

phpmyadmin phpmyadmin 2.11.6.0

phpmyadmin phpmyadmin 3.0.0

phpmyadmin phpmyadmin 3.0.1

phpmyadmin phpmyadmin 3.1.5

phpmyadmin phpmyadmin 3.2.0

phpmyadmin phpmyadmin 3.3.6

phpmyadmin phpmyadmin 3.3.7

phpmyadmin phpmyadmin 3.3.8

phpmyadmin phpmyadmin 3.3.8.1

phpmyadmin phpmyadmin 3.4.3.2

phpmyadmin phpmyadmin 3.4.4.0

phpmyadmin phpmyadmin 3.4.5.0

phpmyadmin phpmyadmin 3.4.6.0

phpmyadmin phpmyadmin 3.4.7.0

phpmyadmin phpmyadmin 3.5.7

phpmyadmin phpmyadmin 3.5.8

phpmyadmin phpmyadmin 4.1.5

phpmyadmin phpmyadmin

phpmyadmin phpmyadmin 1.0.0

phpmyadmin phpmyadmin 1.0.1

phpmyadmin phpmyadmin 1.2.3

phpmyadmin phpmyadmin 1.2.4

phpmyadmin phpmyadmin 1.2.5

phpmyadmin phpmyadmin 1.2.6

phpmyadmin phpmyadmin 1.2.7

phpmyadmin phpmyadmin 2.11.1.1

phpmyadmin phpmyadmin 2.11.1.2

phpmyadmin phpmyadmin 2.11.10.0

phpmyadmin phpmyadmin 2.11.10.1

phpmyadmin phpmyadmin 2.11.9.1

phpmyadmin phpmyadmin 2.11.9.2

phpmyadmin phpmyadmin 2.11.9.3

phpmyadmin phpmyadmin 2.11.9.4

phpmyadmin phpmyadmin 3.1.2

phpmyadmin phpmyadmin 3.1.3

phpmyadmin phpmyadmin 3.2.2

phpmyadmin phpmyadmin 3.3.0.0

phpmyadmin phpmyadmin 3.3.1.0

phpmyadmin phpmyadmin 3.3.10.0

phpmyadmin phpmyadmin 3.4.1.0

phpmyadmin phpmyadmin 3.4.10.0

phpmyadmin phpmyadmin 3.4.10.1

phpmyadmin phpmyadmin 3.4.10.2

phpmyadmin phpmyadmin 3.5.1.0

phpmyadmin phpmyadmin 3.5.2.0

phpmyadmin phpmyadmin 3.5.2.1

phpmyadmin phpmyadmin 3.5.2.2

phpmyadmin phpmyadmin 4.0.0

phpmyadmin phpmyadmin 4.0.1

phpmyadmin phpmyadmin 4.0.2

phpmyadmin phpmyadmin 4.0.3

phpmyadmin phpmyadmin 4.0.4

phpmyadmin phpmyadmin 4.1.1

phpmyadmin phpmyadmin 4.1.3

phpmyadmin phpmyadmin 1.0.3

phpmyadmin phpmyadmin 1.0.5

phpmyadmin phpmyadmin 1.1

phpmyadmin phpmyadmin 1.2.1

phpmyadmin phpmyadmin 1.2.8

phpmyadmin phpmyadmin 1.2.9.1

phpmyadmin phpmyadmin 1.3

phpmyadmin phpmyadmin 2.11.1.0

phpmyadmin phpmyadmin 2.11.2.0

phpmyadmin phpmyadmin 2.11.2.2

phpmyadmin phpmyadmin 2.11.7.0

phpmyadmin phpmyadmin 2.11.8.0

phpmyadmin phpmyadmin 2.11.9.6

phpmyadmin phpmyadmin 3.0.1.1

phpmyadmin phpmyadmin 3.1.0

phpmyadmin phpmyadmin 3.1.1

phpmyadmin phpmyadmin 3.1.3.1

phpmyadmin phpmyadmin 3.1.4

phpmyadmin phpmyadmin 3.2.1

phpmyadmin phpmyadmin 3.3.2.0

phpmyadmin phpmyadmin 3.3.4.0

phpmyadmin phpmyadmin 3.3.5.1

phpmyadmin phpmyadmin 3.3.9.0

phpmyadmin phpmyadmin 3.3.9.2

phpmyadmin phpmyadmin 3.4.2.0

phpmyadmin phpmyadmin 3.4.3.1

phpmyadmin phpmyadmin 3.4.8.0

phpmyadmin phpmyadmin 3.5.0.0

phpmyadmin phpmyadmin 3.5.3.0

phpmyadmin phpmyadmin 3.5.5

phpmyadmin phpmyadmin 3.5.8.2

phpmyadmin phpmyadmin 4.0.4.2

phpmyadmin phpmyadmin 4.0.5

phpmyadmin phpmyadmin 4.1.2

phpmyadmin phpmyadmin 4.1.4

phpmyadmin phpmyadmin 1.0.2

phpmyadmin phpmyadmin 1.0.4

phpmyadmin phpmyadmin 1.2

phpmyadmin phpmyadmin 1.2.2

phpmyadmin phpmyadmin 1.2.9

phpmyadmin phpmyadmin 1.2.9.2

phpmyadmin phpmyadmin 2.11.0

phpmyadmin phpmyadmin 2.11.2.1

phpmyadmin phpmyadmin 2.11.3.0

phpmyadmin phpmyadmin 2.11.7.1

phpmyadmin phpmyadmin 2.11.9.0

phpmyadmin phpmyadmin 2.11.9.5

phpmyadmin phpmyadmin 3.1.3.2

phpmyadmin phpmyadmin 3.3.3.0

phpmyadmin phpmyadmin 3.3.5.0

phpmyadmin phpmyadmin 3.3.9.1

phpmyadmin phpmyadmin 3.4.0.0

phpmyadmin phpmyadmin 3.4.11

phpmyadmin phpmyadmin 3.4.3.0

phpmyadmin phpmyadmin 3.4.7.1

phpmyadmin phpmyadmin 3.4.9.0

phpmyadmin phpmyadmin 3.5.4

phpmyadmin phpmyadmin 3.5.6

phpmyadmin phpmyadmin 3.5.8.1

phpmyadmin phpmyadmin 4.0.4.1

Vendor Advisories

Several vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2013-4995 Authenticated users could inject arbitrary web script or HTML via a crafted SQL query CVE-2013-4996 Cross site scripting was possible via ...