Vulnerabilities > Phpmyadmin > Phpmyadmin > 4.0.3

DATE CVE VULNERABILITY TITLE RISK
2013-07-31 CVE-2013-4998 Information Exposure vulnerability in PHPmyadmin
phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the installation path in an error message, related to pmd_common.php and other files.
network
low complexity
phpmyadmin CWE-200
5.0
2013-07-31 CVE-2013-4996 Cross-Site Scripting vulnerability in PHPmyadmin
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a crafted database name, (2) a crafted user name, (3) a crafted logo URL in the navigation panel, (4) a crafted entry in a certain proxy list, or (5) crafted content in a version.json file.
network
phpmyadmin CWE-79
4.3
2013-07-31 CVE-2013-4995 Cross-Site Scripting vulnerability in PHPmyadmin
Cross-site scripting (XSS) vulnerability in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted SQL query that is not properly handled during the display of row information.
network
phpmyadmin CWE-79
3.5
2013-07-04 CVE-2013-4729 Permissions, Privileges, and Access Controls vulnerability in PHPmyadmin
import.php in phpMyAdmin 4.x before 4.0.4.1 does not properly restrict the ability of input data to specify a file format, which allows remote authenticated users to modify the GLOBALS superglobal array, and consequently change the configuration, via a crafted request.
network
low complexity
phpmyadmin CWE-264
5.5