phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to a CSS injection attack through crafted cookie parameters
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-13T20:00:00

Updated: 2024-08-05T21:53:06.310Z

Reserved: 2017-07-10T00:00:00

Link: CVE-2017-1000015

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-17T13:18:16.407

Modified: 2019-03-20T20:44:44.877

Link: CVE-2017-1000015

cve-icon Redhat

No data.