// For flags

CVE-2011-4780

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in libraries/display_export.lib.php in phpMyAdmin 3.4.x before 3.4.9 allow remote attackers to inject arbitrary web script or HTML via crafted URL parameters, related to the export panels in the (1) server, (2) database, and (3) table sections.

Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en libraries/display_export.lib.php en phpMyAdmin v3.4.x antes de v3.4.9, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de un los siguientes parámetros de URL modificados (1) server, (2) database, y(3) table sections,

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-12-13 CVE Reserved
  • 2011-12-22 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.4.0.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.4.0.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.4.1.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.4.1.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.4.2.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.4.2.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.4.3.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.4.3.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.4.3.1
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.4.3.1"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.4.3.2
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.4.3.2"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.4.4.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.4.4.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.4.5.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.4.5.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.4.6.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.4.6.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.4.7.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.4.7.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.4.8.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.4.8.0"
-
Affected