// For flags

CVE-2012-5339

 

Severity Score

3.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.3 allow remote authenticated users to inject arbitrary web script or HTML via a crafted name of (1) an event, (2) a procedure, or (3) a trigger.

Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en phpMyAdmin v3.5.x antes de v3.5.3, permiten a usuarios remotos autenticados, ejecutar secuencias de comandos web o HTML de su elección a través de un nombre manipulado en (1) un evento, (2) un procedimiento o (3) un disparador.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-10-08 CVE Reserved
  • 2012-10-25 CVE Published
  • 2023-09-15 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.5.0.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.5.0.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.5.1.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.5.1.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.5.2.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.5.2.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.5.2.1
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.5.2.1"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
3.5.2.2
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "3.5.2.2"
-
Affected