CVE-2022-23808

An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML injection.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*

History

26 Nov 2023, 12:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202311-17 -

29 Apr 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) https://infosecwriteups.com/exploit-cve-2022-23808-85041c6e5b97 -

27 Jan 2022, 14:19

Type Values Removed Values Added
References (MISC) https://www.phpmyadmin.net/security/PMASA-2022-2/ - (MISC) https://www.phpmyadmin.net/security/PMASA-2022-2/ - Patch, Vendor Advisory
CWE CWE-79
CPE cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
First Time Phpmyadmin phpmyadmin
Phpmyadmin

22 Jan 2022, 02:45

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-22 02:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-23808

Mitre link : CVE-2022-23808

CVE.ORG link : CVE-2022-23808


JSON object : View

Products Affected

phpmyadmin

  • phpmyadmin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')