Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2008-2960

Disclosure Date: July 02, 2008
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cross-site scripting (XSS) vulnerability in phpMyAdmin before 2.11.7, when register_globals is enabled and .htaccess support is disabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving scripts in libraries/.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • phpmyadmin

Products

  • phpmyadmin 2.10.0,
  • phpmyadmin 2.10.0.1,
  • phpmyadmin 2.10.0.2,
  • phpmyadmin 2.10.1,
  • phpmyadmin 2.10.2,
  • phpmyadmin 2.10.3,
  • phpmyadmin 2.10.3rc1,
  • phpmyadmin 2.11.0,
  • phpmyadmin 2.11.0beta1,
  • phpmyadmin 2.11.0rc1,
  • phpmyadmin 2.11.1,
  • phpmyadmin 2.11.1.1,
  • phpmyadmin 2.11.1.2,
  • phpmyadmin 2.11.1rc1,
  • phpmyadmin 2.11.2,
  • phpmyadmin 2.11.2.1,
  • phpmyadmin 2.11.2.2,
  • phpmyadmin 2.11.3,
  • phpmyadmin 2.11.3rc1,
  • phpmyadmin 2.11.4,
  • phpmyadmin 2.11.4rc1,
  • phpmyadmin 2.11.5,
  • phpmyadmin 2.11.5.1,
  • phpmyadmin 2.11.5.2,
  • phpmyadmin 2.11.5rc1,
  • phpmyadmin 2.11.6,
  • phpmyadmin 2.11.6rc1
Technical Analysis