Vulnerabilities > Phpmyadmin

DATE CVE VULNERABILITY TITLE RISK
2013-07-04 CVE-2013-3742 Cross-Site Scripting vulnerability in PHPmyadmin 4.0.0/4.0.1/4.0.2
Cross-site scripting (XSS) vulnerability in view_create.php (aka the Create View page) in phpMyAdmin 4.x before 4.0.3 allows remote authenticated users to inject arbitrary web script or HTML via an invalid SQL CREATE VIEW statement with a crafted name that triggers an error message.
network
phpmyadmin CWE-79
3.5
2013-04-26 CVE-2013-3241 Unspecified vulnerability in PHPmyadmin 4.0.0
export.php (aka the export script) in phpMyAdmin 4.x before 4.0.0-rc3 overwrites global variables on the basis of the contents of the POST superglobal array, which allows remote authenticated users to inject values via a crafted request.
network
low complexity
phpmyadmin
4.0
2013-04-26 CVE-2013-3240 Path Traversal vulnerability in PHPmyadmin 4.0.0
Directory traversal vulnerability in the Export feature in phpMyAdmin 4.x before 4.0.0-rc3 allows remote authenticated users to read arbitrary files or possibly have unspecified other impact via a parameter that specifies a crafted export type.
network
low complexity
phpmyadmin CWE-22
6.5
2013-04-26 CVE-2013-3239 Code Injection vulnerability in PHPmyadmin
phpMyAdmin 3.5.x before 3.5.8 and 4.x before 4.0.0-rc3, when a SaveDir directory is configured, allows remote authenticated users to execute arbitrary code by using a double extension in the filename of an export file, leading to interpretation of this file as an executable file by the Apache HTTP Server, as demonstrated by a .php.sql filename.
network
high complexity
phpmyadmin CWE-94
4.6
2013-04-26 CVE-2013-3238 Arbitrary PHP Code Execution vulnerability in phpMyAdmin
phpMyAdmin 3.5.x before 3.5.8 and 4.x before 4.0.0-rc3 allows remote authenticated users to execute arbitrary code via a /e\x00 sequence, which is not properly handled before making a preg_replace function call within the "Replace table prefix" feature.
network
phpmyadmin
6.0
2013-04-16 CVE-2013-1937 Cross-site Scripting vulnerability in PHPmyadmin
Multiple cross-site scripting (XSS) vulnerabilities in tbl_gis_visualization.php in phpMyAdmin 3.5.x before 3.5.8 might allow remote attackers to inject arbitrary web script or HTML via the (1) visualizationSettings[width] or (2) visualizationSettings[height] parameter.
network
low complexity
phpmyadmin CWE-79
6.1
2012-12-20 CVE-2012-5469 Permissions, Privileges, and Access Controls vulnerability in PHPmyadmin
The Portable phpMyAdmin plugin before 1.3.1 for WordPress allows remote attackers to bypass authentication and obtain phpMyAdmin console access via a direct request to wp-content/plugins/portable-phpmyadmin/wp-pma-mod.
network
low complexity
phpmyadmin wordpress CWE-264
7.5
2012-10-25 CVE-2012-5368 Cross-Site Scripting vulnerability in PHPmyadmin
phpMyAdmin 3.5.x before 3.5.3 uses JavaScript code that is obtained through an HTTP session to phpmyadmin.net without SSL, which allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks by modifying this code.
network
phpmyadmin CWE-79
4.3
2012-10-25 CVE-2012-5339 Cross-Site Scripting vulnerability in PHPmyadmin
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.3 allow remote authenticated users to inject arbitrary web script or HTML via a crafted name of (1) an event, (2) a procedure, or (3) a trigger.
network
phpmyadmin CWE-79
3.5
2012-09-25 CVE-2012-5159 Code Injection vulnerability in PHPmyadmin 3.5.2.2
phpMyAdmin 3.5.2.2, as distributed by the cdnetworks-kr-1 mirror during an unspecified time frame in 2012, contains an externally introduced modification (Trojan Horse) in server_sync.php, which allows remote attackers to execute arbitrary PHP code via an eval injection attack.
network
low complexity
phpmyadmin CWE-94
7.5