Page 9 of 55 results (0.006 seconds)

CVSS: 6.8EPSS: 2%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin before 2.9.2-rc1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: some of these details are obtained from third party information. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en phpMyAdmin versiones anteriores a 2.9.2-rc1 permite a atacantes remotos inyectar scripts web o HTML de su elección mediante vectores no especificados. NOTA: algunos de estos detalles se han obtenido de información de terceros. • http://osvdb.org/32667 http://secunia.com/advisories/23702 http://www.mandriva.com/security/advisories?name=MDKSA-2007:199 http://www.phpmyadmin.net/home_page/downloads.php?relnotes=0 http://www.securityfocus.com/bid/21987 http://www.vupen.com/english/advisories/2007/0125 https://exchange.xforce.ibmcloud.com/vulnerabilities/31387 •

CVSS: 5.8EPSS: 0%CPEs: 55EXPL: 0

Cross-site scripting (XSS) vulnerability in phpMyAdmin before 2.8.2 allows remote attackers to inject arbitrary web script or HTML via the table parameter. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en phpMyAdmin en versiones anteriores a 2.8.2, que permite a los atacantes remotos inyectar arbitrariamente una secuencia de comandos web o HTML a través del parámetro table. • http://lists.suse.com/archive/suse-security-announce/2006-Nov/0010.html http://secunia.com/advisories/20907 http://secunia.com/advisories/23086 http://securitynews.ir/advisories/phpmyadmin281.txt http://securityreason.com/securityalert/1194 http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-4 http://www.securityfocus.com/archive/1/438870/100/0/threaded http://www.securityfocus.com/bid/18754 http://www.vupen.com/english/advisories/2006/2622 https://exchange.xforce.ibm •

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in sql.php in phpMyAdmin 2.7.0-pl1 allows remote attackers to inject arbitrary web script or HTML via the sql_query parameter. • https://www.exploit-db.com/exploits/27632 http://secunia.com/advisories/19659 http://secunia.com/advisories/19897 http://www.novell.com/linux/security/advisories/2006_04_28.html http://www.securityfocus.com/archive/1/430902/100/0/threaded http://www.securityfocus.com/archive/1/431013/100/0/threaded http://www.securityfocus.com/bid/17487 http://www.vupen.com/english/advisories/2006/1372 https://exchange.xforce.ibmcloud.com/vulnerabilities/25796 •

CVSS: 4.3EPSS: 0%CPEs: 53EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin before 2.8.0.3 allow remote attackers to inject arbitrary web script or HTML via unknown vectors in unspecified scripts in the themes directory. • http://secunia.com/advisories/19556 http://secunia.com/advisories/19897 http://secunia.com/advisories/22781 http://www.debian.org/security/2006/dsa-1207 http://www.novell.com/linux/security/advisories/2006_04_28.html http://www.osvdb.org/24450 http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-1 http://www.securityfocus.com/bid/17390 http://www.vupen.com/english/advisories/2006/1263 https://exchange.xforce.ibmcloud.com/vulnerabilities/25689 •

CVSS: 4.3EPSS: 1%CPEs: 49EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin before 2.7.0 allow remote attackers to inject arbitrary web script or HTML via the (1) HTTP_HOST variable and (2) various scripts in the libraries directory that handle header generation. • http://secunia.com/advisories/17895 http://secunia.com/advisories/17957 http://secunia.com/advisories/18618 http://secunia.com/advisories/22781 http://www.debian.org/security/2006/dsa-1207 http://www.gentoo.org/security/en/glsa/glsa-200512-03.xml http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-8 http://www.securityfocus.com/archive/1/423142/100/0/threaded http://www.securityfocus.com/bid/15735 http://www.vupen.com/english/advisories/2005/2772 •