Cross-site scripting (XSS) vulnerability in libraries/plugins/transformations/abstract/TextLinkTransformationsPlugin.class.php in phpMyAdmin 4.0.x before 4.0.4.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted object name associated with a TextLinkTransformationPlugin link.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-07-30T18:00:00Z

Updated: 2024-09-16T22:14:41.247Z

Reserved: 2013-07-29T00:00:00Z

Link: CVE-2013-5001

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-07-31T13:20:08.653

Modified: 2013-07-31T13:20:08.653

Link: CVE-2013-5001

cve-icon Redhat

No data.