// For flags

CVE-2013-3742

 

Severity Score

3.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in view_create.php (aka the Create View page) in phpMyAdmin 4.x before 4.0.3 allows remote authenticated users to inject arbitrary web script or HTML via an invalid SQL CREATE VIEW statement with a crafted name that triggers an error message.

Vulnerabilidad de ejecuciónd de secuencias de comandos en sitios cruzados (XSS) en view_create.php (también conocido como la página Create View) en phpMyAdmin v4.x antes de v4.0.3 permite a usuarios remotos autenticados inyectar secuencias de comandos Web o HTML a través de estados SQL CREATE VIEW inválidos con nombre manipulados que dispara mensajes de error.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-06-03 CVE Reserved
  • 2013-07-04 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
4.0.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "4.0.0"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
4.0.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "4.0.0"
rc2
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
4.0.0
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "4.0.0"
rc3
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
4.0.1
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "4.0.1"
-
Affected
Phpmyadmin
Search vendor "Phpmyadmin"
Phpmyadmin
Search vendor "Phpmyadmin" for product "Phpmyadmin"
4.0.2
Search vendor "Phpmyadmin" for product "Phpmyadmin" and version "4.0.2"
-
Affected