Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2006-5718

Disclosure Date: November 04, 2006
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cross-site scripting (XSS) vulnerability in error.php in phpMyAdmin 2.6.4 through 2.9.0.2 allows remote attackers to inject arbitrary web script or HTML via UTF-7 or US-ASCII encoded characters, which are injected into an error message, as demonstrated by a request with a utf7 charset parameter accompanied by UTF-7 data.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • phpmyadmin

Products

  • phpmyadmin 2.6.4 pl1,
  • phpmyadmin 2.6.4 pl3,
  • phpmyadmin 2.6.4 pl4,
  • phpmyadmin 2.6.4 rc1,
  • phpmyadmin 2.7,
  • phpmyadmin 2.7 pl1,
  • phpmyadmin 2.7.0 beta1,
  • phpmyadmin 2.8.1,
  • phpmyadmin 2.8.2,
  • phpmyadmin 2.8.3,
  • phpmyadmin 2.8.4,
  • phpmyadmin 2.9,
  • phpmyadmin 2.9 rc1,
  • phpmyadmin 2.9.1,
  • phpmyadmin 2.9.2
Technical Analysis