Search for packages
| purl | pkg:deb/debian/phpmyadmin@4:5.2.1%2Bdfsg-1%2Bdeb12u1 |
| Vulnerability | Summary | Fixed by |
|---|---|---|
| This package is not known to be affected by vulnerabilities. | ||
| Vulnerability | Summary | Aliases |
|---|---|---|
| VCID-23az-qkmn-gbe3 | phpMyAdmin XSS when checking tables An issue was discovered in phpMyAdmin 5.x before 5.2.2. An XSS vulnerability has been discovered for the check tables feature. A crafted table or database name could be used for XSS. |
CVE-2025-24530
GHSA-222v-cx2c-q2f5 |
| VCID-f8m5-7sgh-n7av | Exposure of Sensitive Information to an Unauthorized Actor in PhpMyAdmin PhpMyAdmin before 5.1.3 allows an attacker to retrieve potentially sensitive information by creating invalid requests. This affects the lang parameter, the pma_parameter, and the cookie section. |
CVE-2022-0813
GHSA-vx8q-j7h9-vf6q |
| VCID-gee5-junk-b3b2 | An issue was discovered in phpMyAdmin 5.x before 5.2.2. An XSS vulnerability has been discovered for the Insert tab. |
CVE-2025-24529
|
| VCID-jh12-by7e-jqfw | An issue was discovered in phpMyAdmin 4.9 before 4.9.8 and 5.1 before 5.1.2. A valid user who is already authenticated to phpMyAdmin can manipulate their account to bypass two-factor authentication for future login instances. |
CVE-2022-23807
GHSA-8wf2-3ggj-78q9 |
| VCID-kb35-ff5a-8uay | Cross-site Scripting in phpmyadmin An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML injection. |
CVE-2022-23808
GHSA-vcwc-6mr9-8m7c |
| VCID-weje-ut8w-3fh9 | Cross-site Scripting vulnerability in drag-and-drop upload of phpMyAdmin In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger Cross-site Scripting (XSS) by uploading a crafted .sql file through the drag-and-drop interface. By disabling the configuration directive `$cfg['enable_drag_drop_import']`, users will be unable to use the drag and drop upload which would protect against the vulnerability. |
CVE-2023-25727
GHSA-6hr3-44gx-g6wh |
| Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
|---|---|---|---|---|---|
| 2025-08-01T17:21:16.699568+00:00 | Debian Oval Importer | Fixing | VCID-23az-qkmn-gbe3 | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 37.0.0 |
| 2025-08-01T16:25:15.163559+00:00 | Debian Oval Importer | Fixing | VCID-weje-ut8w-3fh9 | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 37.0.0 |
| 2025-08-01T14:13:13.268779+00:00 | Debian Oval Importer | Fixing | VCID-gee5-junk-b3b2 | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 37.0.0 |
| 2025-08-01T13:21:39.547110+00:00 | Debian Importer | Fixing | VCID-jh12-by7e-jqfw | https://security-tracker.debian.org/tracker/data/json | 37.0.0 |
| 2025-08-01T12:45:02.126112+00:00 | Debian Importer | Fixing | VCID-f8m5-7sgh-n7av | https://security-tracker.debian.org/tracker/data/json | 37.0.0 |
| 2025-08-01T12:25:04.777253+00:00 | Debian Importer | Fixing | VCID-kb35-ff5a-8uay | https://security-tracker.debian.org/tracker/data/json | 37.0.0 |