Логотип exploitDog
bind:CVE-2020-10803
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-10803

Количество 6

Количество 6

ubuntu логотип

CVE-2020-10803

около 5 лет назад

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to insert crafted data into certain database tables, which when retrieved (for instance, through the Browse tab) can trigger the XSS attack.

CVSS3: 5.4
EPSS: Низкий
nvd логотип

CVE-2020-10803

около 5 лет назад

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to insert crafted data into certain database tables, which when retrieved (for instance, through the Browse tab) can trigger the XSS attack.

CVSS3: 5.4
EPSS: Низкий
debian логотип

CVE-2020-10803

около 5 лет назад

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection v ...

CVSS3: 5.4
EPSS: Низкий
github логотип

GHSA-fcww-8wvc-38q9

около 3 лет назад

phpMyAdmin SQL injection vulnerability

CVSS3: 5.4
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0405-1

около 5 лет назад

Security update for phpMyAdmin

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1806-1

больше 4 лет назад

Security update for phpMyAdmin

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-10803

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to insert crafted data into certain database tables, which when retrieved (for instance, through the Browse tab) can trigger the XSS attack.

CVSS3: 5.4
4%
Низкий
около 5 лет назад
nvd логотип
CVE-2020-10803

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to insert crafted data into certain database tables, which when retrieved (for instance, through the Browse tab) can trigger the XSS attack.

CVSS3: 5.4
4%
Низкий
около 5 лет назад
debian логотип
CVE-2020-10803

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection v ...

CVSS3: 5.4
4%
Низкий
около 5 лет назад
github логотип
GHSA-fcww-8wvc-38q9

phpMyAdmin SQL injection vulnerability

CVSS3: 5.4
4%
Низкий
около 3 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0405-1

Security update for phpMyAdmin

около 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1806-1

Security update for phpMyAdmin

больше 4 лет назад

Уязвимостей на страницу