5.4
CVSSv3

CVE-2016-2559

Published: 01/03/2016 Updated: 03/12/2016
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the format function in libraries/sql-parser/src/Utils/Error.php in the SQL parser in phpMyAdmin 4.5.x prior to 4.5.5.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted query.

Vulnerable Product Search on Vulmon Subscribe to Product

phpmyadmin phpmyadmin 4.5.0

phpmyadmin phpmyadmin 4.5.3.1

phpmyadmin phpmyadmin 4.5.0.1

phpmyadmin phpmyadmin 4.5.5

phpmyadmin phpmyadmin 4.5.3

phpmyadmin phpmyadmin 4.5.2

phpmyadmin phpmyadmin 4.5.4.1

phpmyadmin phpmyadmin 4.5.4

phpmyadmin phpmyadmin 4.5.1

phpmyadmin phpmyadmin 4.5.0.2