Search for vulnerabilities
Vulnerability details: VCID-4age-g5bt-r7f8
Vulnerability ID VCID-4age-g5bt-r7f8
Aliases CVE-2014-4986
GHSA-jqmr-wqgp-8mh2
Summary phpMyAdmin cross-site scripting Vulnerability in Table or Column Names Multiple cross-site scripting (XSS) vulnerabilities in js/functions.js in phpMyAdmin 4.0.x before 4.0.10.1, 4.1.x before 4.1.14.2, and 4.2.x before 4.2.6 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) table name or (2) column name that is improperly handled during construction of an AJAX confirmation message.
Status Published
Exploitability 0.5
Weighted Severity 2.7
Risk 1.4
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual LOW http://lists.opensuse.org/opensuse-updates/2014-08/msg00045.html
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2014-4986
cvssv3.1_qr LOW https://github.com/advisories/GHSA-jqmr-wqgp-8mh2
generic_textual LOW https://github.com/phpmyadmin/phpmyadmin/commit/29a1f56495a7d1d98da31a614f23c0819a606a4d
generic_textual LOW https://nvd.nist.gov/vuln/detail/CVE-2014-4986
generic_textual LOW https://security.gentoo.org/glsa/201505-03
generic_textual LOW https://web.archive.org/web/20200228081340/http://www.securityfocus.com/bid/68803
generic_textual LOW http://www.phpmyadmin.net/home_page/security/PMASA-2014-6.php
No exploits are available.
Exploit Prediction Scoring System (EPSS)
Percentile 0.56
EPSS Score 0.00339
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T09:09:59.153121+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-jqmr-wqgp-8mh2/GHSA-jqmr-wqgp-8mh2.json 37.0.0