Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-8960

Disclosure Date: November 30, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cross-site scripting (XSS) vulnerability in libraries/error_report.lib.php in the error-reporting feature in phpMyAdmin 4.1.x before 4.1.14.7 and 4.2.x before 4.2.12 allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • phpmyadmin

Products

  • phpmyadmin 4.1.0,
  • phpmyadmin 4.1.1,
  • phpmyadmin 4.1.10,
  • phpmyadmin 4.1.11,
  • phpmyadmin 4.1.12,
  • phpmyadmin 4.1.13,
  • phpmyadmin 4.1.14,
  • phpmyadmin 4.1.14.1,
  • phpmyadmin 4.1.14.2,
  • phpmyadmin 4.1.14.3,
  • phpmyadmin 4.1.14.4,
  • phpmyadmin 4.1.14.5,
  • phpmyadmin 4.1.14.6,
  • phpmyadmin 4.1.2,
  • phpmyadmin 4.1.3,
  • phpmyadmin 4.1.4,
  • phpmyadmin 4.1.5,
  • phpmyadmin 4.1.6,
  • phpmyadmin 4.1.7,
  • phpmyadmin 4.1.8,
  • phpmyadmin 4.1.9,
  • phpmyadmin 4.2.0,
  • phpmyadmin 4.2.1,
  • phpmyadmin 4.2.10,
  • phpmyadmin 4.2.11,
  • phpmyadmin 4.2.2,
  • phpmyadmin 4.2.3,
  • phpmyadmin 4.2.4,
  • phpmyadmin 4.2.5,
  • phpmyadmin 4.2.6,
  • phpmyadmin 4.2.7,
  • phpmyadmin 4.2.7.1,
  • phpmyadmin 4.2.8,
  • phpmyadmin 4.2.8.1,
  • phpmyadmin 4.2.9
Technical Analysis