Page 20 of 96 results (0.003 seconds)

CVSS: 3.5EPSS: 0%CPEs: 19EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.1.x before 4.1.14.1 and 4.2.x before 4.2.4 allow remote authenticated users to inject arbitrary web script or HTML via a crafted table name that is improperly handled after a (1) hide or (2) unhide action. Múltiples vulnerabilidades de XSS en phpMyAdmin 4.1.x anterior a 4.1.14.1 y 4.2.x anterior a 4.2.4 permiten a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de un nombre de tabla manipulado que no se maneja debidamente después de una acción de (1) esconder o (2) no esconder. • http://lists.opensuse.org/opensuse-updates/2014-08/msg00045.html http://phpmyadmin.net/home_page/security/PMASA-2014-3.php http://secunia.com/advisories/60397 http://www.securityfocus.com/bid/68205 https://github.com/phpmyadmin/phpmyadmin/commit/d4f754c937f9e2c0beadff5b2e38215dde1d6a79 https://github.com/phpmyadmin/phpmyadmin/commit/daa98d0c7ed24b529dc5df0d5905873acd0b00be • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •