Vulnerabilities > Phpmyadmin > Phpmyadmin > 4.9.10

DATE CVE VULNERABILITY TITLE RISK
2023-02-13 CVE-2023-25727 Cross-site Scripting vulnerability in PHPmyadmin
In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface.
network
low complexity
phpmyadmin CWE-79
5.4
2022-03-10 CVE-2022-0813 Information Exposure vulnerability in PHPmyadmin
PhpMyAdmin 5.1.1 and before allows an attacker to retrieve potentially sensitive information by creating invalid requests.
network
low complexity
phpmyadmin CWE-200
7.5
2020-11-04 CVE-2020-22278 Improper Neutralization of Formula Elements in a CSV File vulnerability in PHPmyadmin
phpMyAdmin through 5.0.2 allows CSV injection via Export Section.
network
low complexity
phpmyadmin CWE-1236
8.8