U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): phpmyadmin
  • Search Type: Search All
There are 281 matching records.
Displaying matches 141 through 160.
Vuln ID Summary CVSS Severity
CVE-2014-4987

server_user_groups.php in phpMyAdmin 4.1.x before 4.1.14.2 and 4.2.x before 4.2.6 allows remote authenticated users to bypass intended access restrictions and read the MySQL user list via a viewUsers request.

Published: July 20, 2014; 7:12:51 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-4986

Multiple cross-site scripting (XSS) vulnerabilities in js/functions.js in phpMyAdmin 4.0.x before 4.0.10.1, 4.1.x before 4.1.14.2, and 4.2.x before 4.2.6 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) table name or (2) column name that is improperly handled during construction of an AJAX confirmation message.

Published: July 20, 2014; 7:12:51 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2014-4955

Cross-site scripting (XSS) vulnerability in the PMA_TRI_getRowForList function in libraries/rte/rte_list.lib.php in phpMyAdmin 4.0.x before 4.0.10.1, 4.1.x before 4.1.14.2, and 4.2.x before 4.2.6 allows remote authenticated users to inject arbitrary web script or HTML via a crafted trigger name that is improperly handled on the database triggers page.

Published: July 20, 2014; 7:12:51 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2014-4954

Cross-site scripting (XSS) vulnerability in the PMA_getHtmlForActionLinks function in libraries/structure.lib.php in phpMyAdmin 4.2.x before 4.2.6 allows remote authenticated users to inject arbitrary web script or HTML via a crafted table comment that is improperly handled during construction of a database structure page.

Published: July 20, 2014; 7:12:51 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2014-4349

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.1.x before 4.1.14.1 and 4.2.x before 4.2.4 allow remote authenticated users to inject arbitrary web script or HTML via a crafted table name that is improperly handled after a (1) hide or (2) unhide action.

Published: June 25, 2014; 7:19:22 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2014-4348

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.2.x before 4.2.4 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) database name or (2) table name that is improperly handled after presence in (a) the favorite list or (b) recent tables.

Published: June 25, 2014; 7:19:22 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2014-1879

Cross-site scripting (XSS) vulnerability in import.php in phpMyAdmin before 4.1.7 allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename in an import action.

Published: February 20, 2014; 10:27:09 AM -0500
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-5029

phpMyAdmin 3.5.x and 4.0.x before 4.0.5 allows remote attackers to bypass the clickjacking protection mechanism via certain vectors related to Header.class.php.

Published: August 19, 2013; 7:55:09 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5003

Multiple SQL injection vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allow remote authenticated users to execute arbitrary SQL commands via (1) the scale parameter to pmd_pdf.php or (2) the pdf_page_number parameter to schema_export.php.

Published: July 31, 2013; 9:20:08 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2013-5002

Cross-site scripting (XSS) vulnerability in libraries/schema/Export_Relation_Schema.class.php in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted pageNumber value to schema_export.php.

Published: July 31, 2013; 9:20:08 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-5001

Cross-site scripting (XSS) vulnerability in libraries/plugins/transformations/abstract/TextLinkTransformationsPlugin.class.php in phpMyAdmin 4.0.x before 4.0.4.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted object name associated with a TextLinkTransformationPlugin link.

Published: July 31, 2013; 9:20:08 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-5000

phpMyAdmin 3.5.x before 3.5.8.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the installation path in an error message, related to config.default.php and other files.

Published: July 31, 2013; 9:20:08 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-4999

phpMyAdmin 4.0.x before 4.0.4.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the installation path in an error message, related to Error.class.php and Error_Handler.class.php.

Published: July 31, 2013; 9:20:08 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-4998

phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the installation path in an error message, related to pmd_common.php and other files.

Published: July 31, 2013; 9:20:08 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-4997

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving a JavaScript event in (1) an anchor identifier to setup/index.php or (2) a chartTitle (aka chart title) value.

Published: July 31, 2013; 9:20:08 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-4996

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a crafted database name, (2) a crafted user name, (3) a crafted logo URL in the navigation panel, (4) a crafted entry in a certain proxy list, or (5) crafted content in a version.json file.

Published: July 31, 2013; 9:20:08 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-4995

Cross-site scripting (XSS) vulnerability in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted SQL query that is not properly handled during the display of row information.

Published: July 31, 2013; 9:20:08 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-4729

import.php in phpMyAdmin 4.x before 4.0.4.1 does not properly restrict the ability of input data to specify a file format, which allows remote authenticated users to modify the GLOBALS superglobal array, and consequently change the configuration, via a crafted request.

Published: July 04, 2013; 10:33:41 AM -0400
V3.x:(not available)
V2.0: 5.5 MEDIUM
CVE-2013-3742

Cross-site scripting (XSS) vulnerability in view_create.php (aka the Create View page) in phpMyAdmin 4.x before 4.0.3 allows remote authenticated users to inject arbitrary web script or HTML via an invalid SQL CREATE VIEW statement with a crafted name that triggers an error message.

Published: July 04, 2013; 10:33:41 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-3241

export.php (aka the export script) in phpMyAdmin 4.x before 4.0.0-rc3 overwrites global variables on the basis of the contents of the POST superglobal array, which allows remote authenticated users to inject values via a crafted request.

Published: April 25, 2013; 11:34:23 PM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM