CVE

CVE-2022-23808

CVE-2022-23808

An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML injection.

Source: CVE-2022-23808

Exit mobile version