Vulnerabilities > Phpmyadmin > Phpmyadmin > 4.4.14

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-1000017 Server-Side Request Forgery (SSRF) vulnerability in PHPmyadmin
phpMyAdmin 4.0, 4.4 and 4.6 are vulnerable to a weakness where a user with appropriate permissions is able to connect to an arbitrary MySQL server
network
low complexity
phpmyadmin CWE-918
6.5
2016-12-11 CVE-2016-9866 Cross-Site Request Forgery (CSRF) vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
6.8
2016-12-11 CVE-2016-9865 7PK - Security Features vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-254
7.5
2016-12-11 CVE-2016-9864 SQL Injection vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
phpmyadmin CWE-89
6.0
2016-12-11 CVE-2016-9861 7PK - Security Features vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-254
5.0
2016-12-11 CVE-2016-9860 Improper Input Validation vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
phpmyadmin CWE-20
4.3
2016-12-11 CVE-2016-9859 Improper Input Validation vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-20
5.0
2016-12-11 CVE-2016-9858 Improper Input Validation vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-20
5.0
2016-12-11 CVE-2016-9857 Cross-site Scripting vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
phpmyadmin CWE-79
4.3
2016-12-11 CVE-2016-9856 Cross-site Scripting vulnerability in PHPmyadmin
An XSS issue was discovered in phpMyAdmin because of an improper fix for CVE-2016-2559 in PMASA-2016-10.
network
phpmyadmin CWE-79
4.3