Vulnerabilities > Phpmyadmin > Phpmyadmin > 4.2.13

DATE CVE VULNERABILITY TITLE RISK
2014-12-08 CVE-2014-9219 Cross-Site Scripting vulnerability in PHPmyadmin
Cross-site scripting (XSS) vulnerability in the redirection feature in url.php in phpMyAdmin 4.2.x before 4.2.13.1 allows remote attackers to inject arbitrary web script or HTML via the url parameter.
network
phpmyadmin CWE-79
4.3
2014-12-08 CVE-2014-9218 Resource Management Errors vulnerability in PHPmyadmin
libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.7, 4.1.x before 4.1.14.8, and 4.2.x before 4.2.13.1 allows remote attackers to cause a denial of service (resource consumption) via a long password.
network
low complexity
phpmyadmin CWE-399
5.0