Page 10 of 101 results (0.009 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in db_create.php in phpMyAdmin before 2.11.2.1 allows remote authenticated users with CREATE DATABASE privileges to execute arbitrary SQL commands via the db parameter. Vulnerabilidad de inyección SQL en el db_create.php en el phpMyAdmin anterior al 2.11.2.1 permite a usuarios remotos autenticados con privilegios de CREATE DATABASE ejecutar comandos SQL de su elección a través del parámetro db. • http://secunia.com/advisories/27630 http://secunia.com/advisories/27753 http://sourceforge.net/project/shownotes.php?release_id=553333 http://www.digitrustgroup.com/advisories/tdg-advisory071108a.html http://www.mandriva.com/security/advisories?name=MDKSA-2007:229 http://www.securityfocus.com/bid/26512 http://www.vupen.com/english/advisories/2007/3824 https://exchange.xforce.ibmcloud.com/vulnerabilities/38403 https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00777.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in db_create.php in phpMyAdmin before 2.11.2.1 allows remote authenticated users with CREATE DATABASE privileges to inject arbitrary web script or HTML via a hex-encoded IMG element in the db parameter in a POST request, a different vulnerability than CVE-2006-6942. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el db_create.php del phpMyAdmin anterior al 2.11.2.1 permite a usuarios remotos autenticados con privilegios de CREATE DATABASE la inyección de secuencias de comandos web o HTML de su elección a través de un elemento IMG con codificación hex en el parámetro db de una petición POST. Vulnerabilidad diferente a la CVE-2006-6942. • http://secunia.com/advisories/27630 http://secunia.com/advisories/27753 http://sourceforge.net/project/shownotes.php?release_id=553333 http://www.digitrustgroup.com/advisories/tdg-advisory071108a.html http://www.mandriva.com/security/advisories?name=MDKSA-2007:229 http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-7 http://www.securityfocus.com/bid/26512 http://www.vupen.com/english/advisories/2007/3824 https://exchange.xforce.ibmcloud.com/vulnerabilities/38404 https://www. • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin before 2.11.1.2 allow remote attackers to inject arbitrary web script or HTML via certain input available in (1) PHP_SELF in (a) server_status.php, and (b) grab_globals.lib.php, (c) display_change_password.lib.php, and (d) common.lib.php in libraries/; and certain input available in PHP_SELF and (2) PATH_INFO in libraries/common.inc.php. NOTE: there might also be other vectors related to (3) REQUEST_URI. Múltiples vulnerabilidades de tipo cross-site scripting (XSS) en phpMyAdmin versiones anteriores a 2.11.1.2, permiten a atacantes remotos inyectar script web o HTML arbitrario por medio de cierta entrada disponible en (1) PHP_SELF en (a) el archivo server_status.php, y las bibliotecas (b) grab_globals.lib.php, (c) display_change_password.lib.php y (d) common.lib.php en libraries/; y ciertas entradas disponibles en PHP_SELF y (2) PATH_INFO en la biblioteca libraries/common.inc.php. NOTA: también puede haber otros vectores relacionados con (3) REQUEST_URI. • https://www.exploit-db.com/exploits/30733 http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html http://osvdb.org/37939 http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_2_11_1/phpMyAdmin/ChangeLog?r1=10796&r2=10795&pathrev=10796 http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin?view=rev&revision=10796 http://secunia.com/advisories/27246 http://secunia.com/advisories/27506 http://secunia.com/advisories/27595 http://secunia.com/advisories/29323 h • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in scripts/setup.php in phpMyAdmin 2.11.1, when accessed by a browser that does not URL-encode requests, allows remote attackers to inject arbitrary web script or HTML via the query string. Una vulnerabilidad de tipo cross-site scripting (XSS) en el archivo scripts/setup.php en phpMyAdmin versión 2.11.1, cuando es accedida mediante un navegador que no codifica las peticiones de URL, permite a atacantes remotos inyectar script web o HTML arbitrario por medio de la cadena de consulta. • https://www.exploit-db.com/exploits/30653 http://osvdb.org/37678 http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_2_11_1/phpMyAdmin/ChangeLog?r1=10748&r2=10747&pathrev=10748 http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/trunk/?view=log http://secunia.com/advisories/27173 http://secunia.com/advisories/27506 http://secunia.com/advisories/27595 http://www.debian.org/security/2007/dsa-1403 http://www.digitrustgroup.com/advisories/TDG-advisory071009a http:/& • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 2.10.3 allow remote attackers to inject arbitrary web script or HTML via the (1) unlim_num_rows, (2) sql_query, or (3) pos parameter to (a) tbl_export.php; the (4) session_max_rows or (5) pos parameter to (b) sql.php; the (6) username parameter to (c) server_privileges.php; or the (7) sql_query parameter to (d) main.php. NOTE: vector 5 might be a regression or incomplete fix for CVE-2006-6942.7. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en phpMyAdmin 2.10.3 permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de los parámetros 1) unlim_num_rows, (2) sql_query, o (3) pos de (a) tbl_export.php; los parámetros (4) session_max_rows or (5) pos parameter de (b) sql.php; el parámetro (6) username de (c) server_privileges.php; o el parámetro (7) sql_query de (d) main.php. NOTA: el vector 5 podría ser una regresión o solución incompleta para CVE-2006-6942.7. • http://pridels-team.blogspot.com/2007/08/phpmyadmin-multiple-xss-vuln.html http://www.mandriva.com/security/advisories?name=MDKSA-2007:199 http://www.securityfocus.com/bid/25268 •