Cross-site scripting (XSS) vulnerability in the format function in libraries/sql-parser/src/Utils/Error.php in the SQL parser in phpMyAdmin 4.5.x before 4.5.5.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted query.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-03-01T11:00:00

Updated: 2024-08-05T23:32:20.791Z

Reserved: 2016-02-25T00:00:00

Link: CVE-2016-2559

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-03-01T11:59:00.190

Modified: 2016-12-03T03:25:36.420

Link: CVE-2016-2559

cve-icon Redhat

No data.