CSS Injection Vulnerability in phpMyAdmin 4.0, 4.4, and 4.6

CSS Injection Vulnerability in phpMyAdmin 4.0, 4.4, and 4.6

CVE-2017-1000015 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to a CSS injection attack through crafted cookie parameters

Learn more about our Web Application Penetration Testing UK.