Cross-site scripting (XSS) vulnerability in phpMyAdmin 4.4.x before 4.4.15.6 and 4.6.x before 4.6.2 allows remote attackers to inject arbitrary web script or HTML via special characters that are mishandled during double URL decoding.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-07-05T01:00:00

Updated: 2024-08-06T00:53:47.122Z

Reserved: 2016-05-26T00:00:00

Link: CVE-2016-5099

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-07-05T01:59:07.613

Modified: 2018-10-30T16:27:34.687

Link: CVE-2016-5099

cve-icon Redhat

No data.