Vulnerabilities > Phpmyadmin > Phpmyadmin > 2.11.4

DATE CVE VULNERABILITY TITLE RISK
2010-01-19 CVE-2008-7252 Cryptographic Issues vulnerability in PHPmyadmin
libraries/File.class.php in phpMyAdmin 2.11.x before 2.11.10 uses predictable filenames for temporary files, which has unknown impact and attack vectors.
network
low complexity
phpmyadmin CWE-310
critical
10.0
2010-01-19 CVE-2008-7251 Permissions, Privileges, and Access Controls vulnerability in PHPmyadmin
libraries/File.class.php in phpMyAdmin 2.11.x before 2.11.10 creates a temporary directory with 0777 permissions, which has unknown impact and attack vectors.
network
low complexity
phpmyadmin CWE-264
critical
10.0
2009-10-16 CVE-2009-3697 SQL Injection vulnerability in PHPmyadmin
SQL injection vulnerability in the PDF schema generator functionality in phpMyAdmin 2.11.x before 2.11.9.6 and 3.x before 3.2.2.1 allows remote attackers to execute arbitrary SQL commands via unspecified interface parameters.
network
low complexity
phpmyadmin CWE-89
7.5
2009-10-16 CVE-2009-3696 Cross-Site Scripting vulnerability in PHPmyadmin
Cross-site scripting (XSS) vulnerability in phpMyAdmin 2.11.x before 2.11.9.6 and 3.x before 3.2.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted name for a MySQL table.
network
phpmyadmin CWE-79
4.3
2009-07-01 CVE-2009-2284 Cross-Site Scripting vulnerability in PHPmyadmin
Cross-site scripting (XSS) vulnerability in phpMyAdmin before 3.2.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted SQL bookmark.
network
phpmyadmin CWE-79
4.3
2009-03-26 CVE-2009-1151 Code Injection vulnerability in PHPmyadmin
Static code injection vulnerability in setup.php in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allows remote attackers to inject arbitrary PHP code into a configuration file via the save action.
network
low complexity
phpmyadmin CWE-94
7.5
2009-03-26 CVE-2009-1150 Cross-Site Scripting vulnerability in PHPmyadmin
Multiple cross-site scripting (XSS) vulnerabilities in the export page (display_export.lib.php) in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allow remote attackers to inject arbitrary web script or HTML via the pma_db_filename_template cookie.
network
phpmyadmin CWE-79
4.3
2008-09-30 CVE-2008-4326 Cross-Site Scripting vulnerability in PHPmyadmin
The PMA_escapeJsString function in libraries/js_escape.lib.php in phpMyAdmin before 2.11.9.2, when Internet Explorer is used, allows remote attackers to bypass cross-site scripting (XSS) protection mechanisms and conduct XSS attacks via a NUL byte inside a "</script" sequence.
4.3
2008-09-18 CVE-2008-4096 Improper Input Validation vulnerability in PHPmyadmin
libraries/database_interface.lib.php in phpMyAdmin before 2.11.9.1 allows remote authenticated users to execute arbitrary code via a request to server_databases.php with a sort_by parameter containing PHP sequences, which are processed by create_function.
network
phpmyadmin CWE-20
8.5
2008-08-04 CVE-2008-3457 Cross-Site Scripting vulnerability in PHPmyadmin
Cross-site scripting (XSS) vulnerability in setup.php in phpMyAdmin before 2.11.8 allows user-assisted remote attackers to inject arbitrary web script or HTML via crafted setup arguments.
network
high complexity
phpmyadmin CWE-79
2.6