Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-4349

Disclosure Date: June 25, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.1.x before 4.1.14.1 and 4.2.x before 4.2.4 allow remote authenticated users to inject arbitrary web script or HTML via a crafted table name that is improperly handled after a (1) hide or (2) unhide action.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • phpmyadmin

Products

  • phpmyadmin 4.1.0,
  • phpmyadmin 4.1.1,
  • phpmyadmin 4.1.10,
  • phpmyadmin 4.1.11,
  • phpmyadmin 4.1.12,
  • phpmyadmin 4.1.13,
  • phpmyadmin 4.1.14,
  • phpmyadmin 4.1.2,
  • phpmyadmin 4.1.3,
  • phpmyadmin 4.1.4,
  • phpmyadmin 4.1.5,
  • phpmyadmin 4.1.6,
  • phpmyadmin 4.1.7,
  • phpmyadmin 4.1.8,
  • phpmyadmin 4.1.9,
  • phpmyadmin 4.2.0,
  • phpmyadmin 4.2.1,
  • phpmyadmin 4.2.2,
  • phpmyadmin 4.2.3
Technical Analysis