XSS vulnerability in phpMyAdmin 4.5.x before 4.5.5.1 in libraries/sql-parser/src/Utils/Error.php

XSS vulnerability in phpMyAdmin 4.5.x before 4.5.5.1 in libraries/sql-parser/src/Utils/Error.php

CVE-2016-2559 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the format function in libraries/sql-parser/src/Utils/Error.php in the SQL parser in phpMyAdmin 4.5.x before 4.5.5.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted query.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.