Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2013-4995

Disclosure Date: July 31, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cross-site scripting (XSS) vulnerability in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted SQL query that is not properly handled during the display of row information.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • phpmyadmin

Products

  • phpmyadmin 3.5.0.0,
  • phpmyadmin 3.5.1.0,
  • phpmyadmin 3.5.2.0,
  • phpmyadmin 3.5.2.1,
  • phpmyadmin 3.5.2.2,
  • phpmyadmin 3.5.3.0,
  • phpmyadmin 3.5.4,
  • phpmyadmin 3.5.5,
  • phpmyadmin 3.5.6,
  • phpmyadmin 3.5.7,
  • phpmyadmin 3.5.8,
  • phpmyadmin 3.5.8.1,
  • phpmyadmin 4.0.0,
  • phpmyadmin 4.0.1,
  • phpmyadmin 4.0.2,
  • phpmyadmin 4.0.3,
  • phpmyadmin 4.0.4,
  • phpmyadmin 4.0.4.1

Additional Info

Technical Analysis