Executive Summary

Informations
Name CVE-2006-5718 First vendor Publication 2006-11-03
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in error.php in phpMyAdmin 2.6.4 through 2.9.0.2 allows remote attackers to inject arbitrary web script or HTML via UTF-7 or US-ASCII encoded characters, which are injected into an error message, as demonstrated by a request with a utf7 charset parameter accompanied by UTF-7 data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5718

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

Open Source Vulnerability Database (OSVDB)

Id Description
30171 phpMyAdmin error.php UTF-7 / UT-ASCII XSS

Nessus® Vulnerability Scanner

Date Description
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-2300.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_071.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20856
BUGTRAQ http://www.securityfocus.com/archive/1/450397/100/0/threaded
CONFIRM http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-6
MISC http://www.hardened-php.net/advisory_122006.137.html
SECUNIA http://secunia.com/advisories/22599
http://secunia.com/advisories/23086
SUSE http://lists.suse.com/archive/suse-security-announce/2006-Nov/0010.html
VUPEN http://www.vupen.com/english/advisories/2006/4298
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29957

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:04:48
  • Multiple Updates
2021-04-22 01:05:24
  • Multiple Updates
2020-05-23 00:18:39
  • Multiple Updates
2018-10-18 00:19:46
  • Multiple Updates
2017-07-20 09:23:59
  • Multiple Updates
2016-04-26 15:15:46
  • Multiple Updates
2014-02-17 10:37:46
  • Multiple Updates
2013-05-11 11:13:25
  • Multiple Updates