CVE-2014-5274

CVSS V2 Low 3.5 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in the view operations page in phpMyAdmin 4.1.x before 4.1.14.3 and 4.2.x before 4.2.7.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted view name, related to js/functions.js.
Overview
  • CVE ID
  • CVE-2014-5274
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-08-22T01:55:08
  • Last Modified Date
  • 2018-10-30T16:27:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:55:16 Added to TrackCVE
2022-12-02 00:20:26 2014-08-22T01:55Z 2014-08-22T01:55:08 CVE Published Date updated
2022-12-02 00:20:26 2018-10-30T16:27:35 CVE Modified Date updated
2022-12-02 00:20:26 Analyzed Vulnerability Status updated