ghsa-x3hp-v67w-2vc2
Vulnerability from github
Published
2022-05-02 00:08
Modified
2022-05-02 00:08
Details
The PMA_escapeJsString function in libraries/js_escape.lib.php in phpMyAdmin before 2.11.9.2, when Internet Explorer is used, allows remote attackers to bypass cross-site scripting (XSS) protection mechanisms and conduct XSS attacks via a NUL byte inside a "</script" sequence.
{ "affected": [], "aliases": [ "CVE-2008-4326" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-09-30T16:13:00Z", "severity": "MODERATE" }, "details": "The PMA_escapeJsString function in libraries/js_escape.lib.php in phpMyAdmin before 2.11.9.2, when Internet Explorer is used, allows remote attackers to bypass cross-site scripting (XSS) protection mechanisms and conduct XSS attacks via a NUL byte inside a \"\u003c/script\" sequence.", "id": "GHSA-x3hp-v67w-2vc2", "modified": "2022-05-02T00:08:54Z", "published": "2022-05-02T00:08:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4326" }, { "type": "WEB", "url": "http://jvn.jp/en/jp/JVN54824688/index.html" }, { "type": "WEB", "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000061.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html" }, { "type": "WEB", "url": "http://osvdb.org/48511" }, { "type": "WEB", "url": "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_2_11_9/phpMyAdmin/libraries/js_escape.lib.php?r1=11514\u0026r2=11603\u0026pathrev=11603" }, { "type": "WEB", "url": "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/QA_2_11/phpMyAdmin/libraries/js_escape.lib.php?view=log\u0026pathrev=11603" }, { "type": "WEB", "url": "http://secunia.com/advisories/31974" }, { "type": "WEB", "url": "http://secunia.com/advisories/31992" }, { "type": "WEB", "url": "http://secunia.com/advisories/32954" }, { "type": "WEB", "url": "http://secunia.com/advisories/33822" }, { "type": "WEB", "url": "http://typo3.org/teams/security/security-bulletins/typo3-20080924-1" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1675" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2008/09/22/2" }, { "type": "WEB", "url": "http://www.phpmyadmin.net/home_page/downloads.php?relnotes=1" }, { "type": "WEB", "url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-8" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/2657" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.