Skip to content

phpMyAdmin CSS Injection Vulnerability

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Oct 31, 2023

Package

composer phpmyadmin/phpmyadmin (Composer)

Affected versions

>= 4.6.0, < 4.6.6
>= 4.4.0, < 4.4.15.10
>= 4.0.0, < 4.0.10.19

Patched versions

4.6.6
4.4.15.10
4.0.10.19

Description

phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to a CSS injection attack through crafted cookie parameters

References

Published by the National Vulnerability Database Jul 17, 2017
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jul 26, 2023
Last updated Oct 31, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-1000015

GHSA ID

GHSA-3fgq-cmr4-97rr

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.