4.3
MEDIUM
CVE-2014-8958
phpMyAdmin Cross-Site Scripting Vulnerabilities
Description

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.6, 4.1.x before 4.1.14.7, and 4.2.x before 4.2.12 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) database, (2) table, or (3) column name that is improperly handled during rendering of the table browse page; a crafted ENUM value that is improperly handled during rendering of the (4) table print view or (5) zoom search page; or (6) a crafted pma_fontsize cookie that is improperly handled during rendering of the home page.

INFO

Published Date :

Nov. 30, 2014, 11:59 a.m.

Last Modified :

Dec. 22, 2016, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-8958 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Phpmyadmin phpmyadmin

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8958 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8958 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201505-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3382 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71243
  • CVE Modified by [email protected]

    Apr. 01, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2014:228
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2014-12/msg00017.html
  • Initial Analysis by [email protected]

    Dec. 01, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.6:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.11:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.9.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.9:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.8.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.8:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.7.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.6:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/d32da348c4de2379482a48661ce968a55eebe5c4 No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/d32da348c4de2379482a48661ce968a55eebe5c4 Advisory, Patch
    Changed Reference Type http://www.phpmyadmin.net/home_page/security/PMASA-2014-13.php No Types Assigned http://www.phpmyadmin.net/home_page/security/PMASA-2014-13.php Advisory, Patch
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/2a3b7393d1d5a8ba0543699df94a08a0f5728fe0 No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/2a3b7393d1d5a8ba0543699df94a08a0f5728fe0 Advisory, Patch
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/2ffdbf2d7daa0b92541d8b754e2afac555d3ed21 No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/2ffdbf2d7daa0b92541d8b754e2afac555d3ed21 Advisory, Patch
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/1bc04ec95038f2356ad33752090001bf1c047208 No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/1bc04ec95038f2356ad33752090001bf1c047208 Advisory, Patch
    Added CWE CWE-79
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8958 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-8958 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} -0.01%

score

0.71712

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability