Skip to main content

CVE-2022-23808

Description

An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML injection.

NVD
Severity: MEDIUM
CVE ID: CVE-2022-23808
CVSS Score: 6.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2022-23808
dipakpanchal05

phpMyAdmin XSS

Refrence: GitHub