CVE-2017-1000005

PHPMiniAdmin version 1.9.160630 is vulnerable to stored XSS in the name of databases, tables and columns resulting in potential account takeover and scraping of data (stealing data).
References
Link Resource
https://github.com/osalabs/phpminiadmin Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpminiadmin_project:phpminiadmin:1.9.160930:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-17 13:18

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000005

Mitre link : CVE-2017-1000005

CVE.ORG link : CVE-2017-1000005


JSON object : View

Products Affected

phpminiadmin_project

  • phpminiadmin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')