3.5
CVSSv2

CVE-2014-8326

Published: 05/11/2014 Updated: 30/10/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x prior to 4.0.10.5, 4.1.x prior to 4.1.14.6, and 4.2.x prior to 4.2.10.1 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) database name or (2) table name, related to the libraries/DatabaseInterface.class.php code for SQL debug output and the js/server_status_monitor.js code for the server monitor page.

Vulnerable Product Search on Vulmon Subscribe to Product

phpmyadmin phpmyadmin 4.0.10.3

phpmyadmin phpmyadmin 4.0.10.4

phpmyadmin phpmyadmin 4.0.2

phpmyadmin phpmyadmin 4.0.3

phpmyadmin phpmyadmin 4.1.13

phpmyadmin phpmyadmin 4.1.14

phpmyadmin phpmyadmin 4.1.14.1

phpmyadmin phpmyadmin 4.1.14.2

phpmyadmin phpmyadmin 4.2.2

phpmyadmin phpmyadmin 4.2.3

phpmyadmin phpmyadmin 4.2.4

phpmyadmin phpmyadmin 4.2.5

phpmyadmin phpmyadmin 4.0.0

phpmyadmin phpmyadmin 4.0.1

phpmyadmin phpmyadmin 4.0.6

phpmyadmin phpmyadmin 4.0.7

phpmyadmin phpmyadmin 4.0.8

phpmyadmin phpmyadmin 4.0.9

phpmyadmin phpmyadmin 4.1.0

phpmyadmin phpmyadmin 4.1.3

phpmyadmin phpmyadmin 4.1.4

phpmyadmin phpmyadmin 4.1.5

phpmyadmin phpmyadmin 4.1.6

phpmyadmin phpmyadmin 4.2.8.1

phpmyadmin phpmyadmin 4.2.9

phpmyadmin phpmyadmin 4.2.10

phpmyadmin phpmyadmin 4.0.10.0

phpmyadmin phpmyadmin 4.0.10.2

phpmyadmin phpmyadmin 4.0.4

phpmyadmin phpmyadmin 4.0.4.2

phpmyadmin phpmyadmin 4.1.1

phpmyadmin phpmyadmin 4.1.11

phpmyadmin phpmyadmin 4.1.14.4

phpmyadmin phpmyadmin 4.1.2

phpmyadmin phpmyadmin 4.1.7

phpmyadmin phpmyadmin 4.1.9

phpmyadmin phpmyadmin 4.2.1

phpmyadmin phpmyadmin 4.2.6

phpmyadmin phpmyadmin 4.2.7.1

phpmyadmin phpmyadmin 4.0.10

phpmyadmin phpmyadmin 4.0.10.1

phpmyadmin phpmyadmin 4.0.4.1

phpmyadmin phpmyadmin 4.0.5

phpmyadmin phpmyadmin 4.1.10

phpmyadmin phpmyadmin 4.1.12

phpmyadmin phpmyadmin 4.1.14.3

phpmyadmin phpmyadmin 4.1.14.5

phpmyadmin phpmyadmin 4.1.8

phpmyadmin phpmyadmin 4.2.0

phpmyadmin phpmyadmin 4.2.7

phpmyadmin phpmyadmin 4.2.8

opensuse opensuse 13.1

opensuse opensuse 13.2