Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-8326

Disclosure Date: November 05, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.5, 4.1.x before 4.1.14.6, and 4.2.x before 4.2.10.1 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) database name or (2) table name, related to the libraries/DatabaseInterface.class.php code for SQL debug output and the js/server_status_monitor.js code for the server monitor page.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • opensuse,
  • phpmyadmin

Products

  • opensuse 13.1,
  • opensuse 13.2,
  • phpmyadmin 4.0.0,
  • phpmyadmin 4.0.1,
  • phpmyadmin 4.0.10,
  • phpmyadmin 4.0.10.0,
  • phpmyadmin 4.0.10.1,
  • phpmyadmin 4.0.10.2,
  • phpmyadmin 4.0.10.3,
  • phpmyadmin 4.0.10.4,
  • phpmyadmin 4.0.2,
  • phpmyadmin 4.0.3,
  • phpmyadmin 4.0.4,
  • phpmyadmin 4.0.4.1,
  • phpmyadmin 4.0.4.2,
  • phpmyadmin 4.0.5,
  • phpmyadmin 4.0.6,
  • phpmyadmin 4.0.7,
  • phpmyadmin 4.0.8,
  • phpmyadmin 4.0.9,
  • phpmyadmin 4.1.0,
  • phpmyadmin 4.1.1,
  • phpmyadmin 4.1.10,
  • phpmyadmin 4.1.11,
  • phpmyadmin 4.1.12,
  • phpmyadmin 4.1.13,
  • phpmyadmin 4.1.14,
  • phpmyadmin 4.1.14.1,
  • phpmyadmin 4.1.14.2,
  • phpmyadmin 4.1.14.3,
  • phpmyadmin 4.1.14.4,
  • phpmyadmin 4.1.14.5,
  • phpmyadmin 4.1.2,
  • phpmyadmin 4.1.3,
  • phpmyadmin 4.1.4,
  • phpmyadmin 4.1.5,
  • phpmyadmin 4.1.6,
  • phpmyadmin 4.1.7,
  • phpmyadmin 4.1.8,
  • phpmyadmin 4.1.9,
  • phpmyadmin 4.2.0,
  • phpmyadmin 4.2.1,
  • phpmyadmin 4.2.10,
  • phpmyadmin 4.2.2,
  • phpmyadmin 4.2.3,
  • phpmyadmin 4.2.4,
  • phpmyadmin 4.2.5,
  • phpmyadmin 4.2.6,
  • phpmyadmin 4.2.7,
  • phpmyadmin 4.2.7.1,
  • phpmyadmin 4.2.8,
  • phpmyadmin 4.2.8.1,
  • phpmyadmin 4.2.9
Technical Analysis