Page 4 of 31 results (0.007 seconds)

CVSS: 3.5EPSS: 0%CPEs: 150EXPL: 0

Cross-site scripting (XSS) vulnerability in import.php in phpMyAdmin before 4.1.7 allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename in an import action. Vulnerabilidad de XSS en import.php en phpMyAdmin anterior a 4.1.7 permite a usuarios remotos autenticados inyectar script Web o HTML arbitrarios a través de un nombre de archivo manipulado en una acción import. • http://lists.opensuse.org/opensuse-updates/2014-03/msg00017.html http://secunia.com/advisories/59832 http://www.phpmyadmin.net/home_page/security/PMASA-2014-1.php http://www.securityfocus.com/bid/65717 https://github.com/phpmyadmin/phpmyadmin/commit/968d5d5f486820bfa30af046f063b9f23304e14a • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 1%CPEs: 12EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in tbl_gis_visualization.php in phpMyAdmin 3.5.x before 3.5.8 might allow remote attackers to inject arbitrary web script or HTML via the (1) visualizationSettings[width] or (2) visualizationSettings[height] parameter. NOTE: a third party reports that this is "not exploitable. ** EN DISPUTA ** Múltiples vulnerabilidades Cross-Site Scripting (XSS) en tbl_gis_visualization.php en phpMyAdmin, en versiones 3.5.x anteriores a la 3.5.8, permiten que atacantes remotos inyecten scripts web o HTML arbitrarios mediante los parámetros (1) visualizationSettings[width] o (2) visualizationSettings[height]. NOTA: un tercero reporta que esto "no puede explotarse". • https://www.exploit-db.com/exploits/38440 http://archives.neohapsis.com/archives/fulldisclosure/2013-04/0101.html http://immunityservices.blogspot.com/2019/02/cvss.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103184.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103188.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103195.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00181.html http://openwall.com/lists/oss • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 21EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the Database Structure page in phpMyAdmin 3.4.x before 3.4.11.1 and 3.5.x before 3.5.2.2 allow remote authenticated users to inject arbitrary web script or HTML via (1) a crafted table name during table creation, or a (2) Empty link or (3) Drop link for a crafted table name. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en la página de (Database Structure) de datos en phpMyAdmin v3.4.x anterior a v3.4.11.1 y v3.5.x anterior a v3.5.2.2 permite a usuarios remotos autenticados inyectar código arbitrario web o HTML a través de (1) un nombre de tabla manipulado durante la creación de una tabla, o un (2) enlace vacío o (3) (Dropt link) para un nombre de tabla manipulado. • http://www.mandriva.com/security/advisories?name=MDVSA-2012:136 http://www.phpmyadmin.net/home_page/security/PMASA-2012-4.php https://hermes.opensuse.org/messages/15513071 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 15EXPL: 0

show_config_errors.php in phpMyAdmin 3.4.x before 3.4.10.2, when a configuration file does not exist, allows remote attackers to obtain sensitive information via a direct request, which reveals the installation path in an error message about this missing file. show_config_errors.php en phpMyAdmin v3.4.x y anterior a v3.4.10.2, cuando un archivo de configuración no existe, permite a atacantes remotos obtener información sensible a través de una solicitud directa, lo cual revela la ruta de instalación en un mensaje de error acerca de este archivo que falta. • http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079435.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079475.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079566.html http://www.mandriva.com/security/advisories?name=MDVSA-2012:050 http://www.phpmyadmin.net/home_page/security/PMASA-2012-2.php http://www.securityfocus.com/bid/52858 https://exchange.xforce.ibmcloud.com/vulnerabilities/74608 https://github.com/phpmyadmin/phpmyadmin/commit • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 15EXPL: 1

Cross-site scripting (XSS) vulnerability in the replication-setup functionality in js/replication.js in phpMyAdmin 3.4.x before 3.4.10.1 allows user-assisted remote attackers to inject arbitrary web script or HTML via a crafted database name. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en la funcionalidad de replicación de configuración en js/replication.js en phpMyAdmin v3.4.x antes de v3.4.10.1, permite a los atacantes remotos asistidos por el usuario inyectar secuencias de comandos web o HTML a través de un nombre de base de datos modificado. • http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079435.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079475.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079566.html http://www.mandriva.com/security/advisories?name=MDVSA-2012:050 http://www.phpmyadmin.net/home_page/security/PMASA-2012-1.php http://www.securityfocus.com/bid/52857 https://exchange.xforce.ibmcloud.com/vulnerabilities/75304 https://github.com/phpmyadmin/phpmyadmin/commit • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •