Vulnerabilities > Phpmyadmin

DATE CVE VULNERABILITY TITLE RISK
2016-12-11 CVE-2016-9863 Improper Input Validation vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-20
5.0
2016-12-11 CVE-2016-9862 Code Injection vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-94
5.0
2016-12-11 CVE-2016-9861 7PK - Security Features vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-254
5.0
2016-12-11 CVE-2016-9860 Improper Input Validation vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
phpmyadmin CWE-20
4.3
2016-12-11 CVE-2016-9859 Improper Input Validation vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-20
5.0
2016-12-11 CVE-2016-9858 Improper Input Validation vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-20
5.0
2016-12-11 CVE-2016-9857 Cross-site Scripting vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
phpmyadmin CWE-79
4.3
2016-12-11 CVE-2016-9856 Cross-site Scripting vulnerability in PHPmyadmin
An XSS issue was discovered in phpMyAdmin because of an improper fix for CVE-2016-2559 in PMASA-2016-10.
network
phpmyadmin CWE-79
4.3
2016-12-11 CVE-2016-9855 Information Exposure vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-200
5.0
2016-12-11 CVE-2016-9854 Information Exposure vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-200
5.0