Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-8958 First vendor Publication 2014-11-30
Vendor Cve Last vendor Modification 2016-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.6, 4.1.x before 4.1.14.7, and 4.2.x before 4.2.12 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) database, (2) table, or (3) column name that is improperly handled during rendering of the table browse page; a crafted ENUM value that is improperly handled during rendering of the (4) table print view or (5) zoom search page; or (6) a crafted pma_fontsize cookie that is improperly handled during rendering of the home page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8958

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 53

Nessus® Vulnerability Scanner

Date Description
2015-10-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3382.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-336.nasl - Type : ACT_GATHER_INFO
2015-06-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201505-03.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15588.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-735.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15535.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15538.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-228.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote web server hosts a PHP application that is affected by multiple vu...
File : phpmyadmin_pmasa_2014_16.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a5d4a82a715311e488c76805ca0b3d42.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71243
CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2014-13.php
https://github.com/phpmyadmin/phpmyadmin/commit/1bc04ec95038f2356ad3375209000...
https://github.com/phpmyadmin/phpmyadmin/commit/2a3b7393d1d5a8ba0543699df94a0...
https://github.com/phpmyadmin/phpmyadmin/commit/2ffdbf2d7daa0b92541d8b754e2af...
https://github.com/phpmyadmin/phpmyadmin/commit/d32da348c4de2379482a48661ce96...
DEBIAN http://www.debian.org/security/2015/dsa-3382
GENTOO https://security.gentoo.org/glsa/201505-03
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:228
SUSE http://lists.opensuse.org/opensuse-updates/2014-12/msg00017.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-04 12:35:06
  • Multiple Updates
2021-04-22 01:42:40
  • Multiple Updates
2020-05-23 00:42:51
  • Multiple Updates
2016-12-22 09:23:41
  • Multiple Updates
2016-12-07 09:24:13
  • Multiple Updates
2016-04-27 01:29:16
  • Multiple Updates
2015-10-31 13:23:56
  • Multiple Updates
2015-10-30 13:24:07
  • Multiple Updates
2015-10-06 05:23:15
  • Multiple Updates
2015-06-02 13:27:51
  • Multiple Updates
2015-04-30 09:27:23
  • Multiple Updates
2015-04-01 09:26:50
  • Multiple Updates
2014-12-17 21:24:49
  • Multiple Updates
2014-12-12 09:24:54
  • Multiple Updates
2014-12-08 13:26:24
  • Multiple Updates
2014-12-07 13:26:18
  • Multiple Updates
2014-12-03 13:28:23
  • Multiple Updates
2014-12-01 17:25:21
  • Multiple Updates
2014-11-30 17:25:31
  • First insertion