CVE-2014-4986

CVSS V2 Low 3.5 CVSS V3 None
Description
Multiple cross-site scripting (XSS) vulnerabilities in js/functions.js in phpMyAdmin 4.0.x before 4.0.10.1, 4.1.x before 4.1.14.2, and 4.2.x before 4.2.6 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) table name or (2) column name that is improperly handled during construction of an AJAX confirmation message.
Overview
  • CVE ID
  • CVE-2014-4986
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2014-07-20T11:12:51
  • Last Modified Date
  • 2016-12-22T02:59:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.5:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 09:56:57 Added to TrackCVE
2022-12-02 00:00:45 2014-07-20T11:12Z 2014-07-20T11:12:51 CVE Published Date updated
2022-12-02 00:00:45 2016-12-22T02:59:16 CVE Modified Date updated
2022-12-02 00:00:45 Modified Vulnerability Status updated