CVE Vulnerabilities

CVE-2005-2869

Published: Sep 08, 2005 | Modified: Sep 05, 2008
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin before 2.6.4 allow remote attackers to inject arbitrary web script or HTML via (1) the Username to libraries/auth/cookie.auth.lib.php or (2) the error parameter to error.php.

Affected Software

Name Vendor Start Version End Version
Phpmyadmin Phpmyadmin 2.0 (including) 2.0 (including)
Phpmyadmin Phpmyadmin 2.0.1 (including) 2.0.1 (including)
Phpmyadmin Phpmyadmin 2.0.2 (including) 2.0.2 (including)
Phpmyadmin Phpmyadmin 2.0.3 (including) 2.0.3 (including)
Phpmyadmin Phpmyadmin 2.0.4 (including) 2.0.4 (including)
Phpmyadmin Phpmyadmin 2.0.5 (including) 2.0.5 (including)
Phpmyadmin Phpmyadmin 2.1 (including) 2.1 (including)
Phpmyadmin Phpmyadmin 2.1.1 (including) 2.1.1 (including)
Phpmyadmin Phpmyadmin 2.1.2 (including) 2.1.2 (including)
Phpmyadmin Phpmyadmin 2.2 (including) 2.2 (including)
Phpmyadmin Phpmyadmin 2.2.2 (including) 2.2.2 (including)
Phpmyadmin Phpmyadmin 2.2.3 (including) 2.2.3 (including)
Phpmyadmin Phpmyadmin 2.2.4 (including) 2.2.4 (including)
Phpmyadmin Phpmyadmin 2.2.5 (including) 2.2.5 (including)
Phpmyadmin Phpmyadmin 2.2.6 (including) 2.2.6 (including)
Phpmyadmin Phpmyadmin 2.2_pre1 (including) 2.2_pre1 (including)
Phpmyadmin Phpmyadmin 2.2_pre2 (including) 2.2_pre2 (including)
Phpmyadmin Phpmyadmin 2.2_rc1 (including) 2.2_rc1 (including)
Phpmyadmin Phpmyadmin 2.2_rc2 (including) 2.2_rc2 (including)
Phpmyadmin Phpmyadmin 2.2_rc3 (including) 2.2_rc3 (including)
Phpmyadmin Phpmyadmin 2.3.1 (including) 2.3.1 (including)
Phpmyadmin Phpmyadmin 2.3.2 (including) 2.3.2 (including)
Phpmyadmin Phpmyadmin 2.4.0 (including) 2.4.0 (including)
Phpmyadmin Phpmyadmin 2.5.0 (including) 2.5.0 (including)
Phpmyadmin Phpmyadmin 2.5.1 (including) 2.5.1 (including)
Phpmyadmin Phpmyadmin 2.5.2 (including) 2.5.2 (including)
Phpmyadmin Phpmyadmin 2.5.3 (including) 2.5.3 (including)
Phpmyadmin Phpmyadmin 2.5.4 (including) 2.5.4 (including)
Phpmyadmin Phpmyadmin 2.5.5 (including) 2.5.5 (including)
Phpmyadmin Phpmyadmin 2.5.5_pl1 (including) 2.5.5_pl1 (including)
Phpmyadmin Phpmyadmin 2.5.5_rc1 (including) 2.5.5_rc1 (including)
Phpmyadmin Phpmyadmin 2.5.5_rc2 (including) 2.5.5_rc2 (including)
Phpmyadmin Phpmyadmin 2.5.6_rc1 (including) 2.5.6_rc1 (including)
Phpmyadmin Phpmyadmin 2.5.7 (including) 2.5.7 (including)
Phpmyadmin Phpmyadmin 2.5.7_pl1 (including) 2.5.7_pl1 (including)
Phpmyadmin Phpmyadmin 2.6.0_pl1 (including) 2.6.0_pl1 (including)
Phpmyadmin Phpmyadmin 2.6.0_pl2 (including) 2.6.0_pl2 (including)
Phpmyadmin Phpmyadmin 2.6.0_pl3 (including) 2.6.0_pl3 (including)
Phpmyadmin Phpmyadmin 2.6.1 (including) 2.6.1 (including)
Phpmyadmin Phpmyadmin 2.6.1_pl1 (including) 2.6.1_pl1 (including)
Phpmyadmin Phpmyadmin 2.6.1_pl3 (including) 2.6.1_pl3 (including)
Phpmyadmin Phpmyadmin 2.6.1_rc1 (including) 2.6.1_rc1 (including)
Phpmyadmin Phpmyadmin 2.6.2 (including) 2.6.2 (including)
Phpmyadmin Phpmyadmin 2.6.2_pl1 (including) 2.6.2_pl1 (including)
Phpmyadmin Phpmyadmin 2.6.3 (including) 2.6.3 (including)
Phpmyadmin Phpmyadmin 2.6.3_pl1 (including) 2.6.3_pl1 (including)

References