ID CVE-2006-1803
Summary Cross-site scripting (XSS) vulnerability in sql.php in phpMyAdmin 2.7.0-pl1 allows remote attackers to inject arbitrary web script or HTML via the sql_query parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:phpmyadmin:phpmyadmin:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.6:a:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.6:a:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.4:b:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.4:b:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.4:c:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.4:c:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.2.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.3:alpha:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.3:alpha:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:2.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:2.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phpmyadmin:phpmyadmin:2.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:phpmyadmin:phpmyadmin:2.8.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 18-10-2018 - 16:36)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 17487
bugtraq
  • 20060412 phpMyAdmin 2.7.0-pl1
  • 20060414 Re: phpMyAdmin 2.7.0-pl1
secunia
  • 19659
  • 19897
suse SUSE-SR:2006:009
vupen ADV-2006-1372
xf phpmyadmin-sql-xss(25796)
Last major update 18-10-2018 - 16:36
Published 18-04-2006 - 10:02
Last modified 18-10-2018 - 16:36
Back to Top