Exploit for #VU42867 Input validation error in phpMyAdmin


Published: 2020-08-11

Vulnerability identifier: #VU42867

Vulnerability risk: Low

CVSSv3.1: 1.4 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2013-3241

CWE-ID: CWE-20

Exploitation vector: Network

Exploits in database: 1

Impact: Data manipulation

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin