Vulnerabilities > Phpmyadmin > Phpmyadmin > 2.5.0

DATE CVE VULNERABILITY TITLE RISK
2018-02-21 CVE-2018-7260 Cross-site Scripting vulnerability in PHPmyadmin
Cross-site scripting (XSS) vulnerability in db_central_columns.php in phpMyAdmin before 4.7.8 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
phpmyadmin CWE-79
3.5
2017-01-31 CVE-2016-6621 Server-Side Request Forgery (SSRF) vulnerability in PHPmyadmin
The setup script for phpMyAdmin before 4.0.10.19, 4.4.x before 4.4.15.10, and 4.6.x before 4.6.6 allows remote attackers to conduct server-side request forgery (SSRF) attacks via unspecified vectors.
network
low complexity
phpmyadmin CWE-918
5.0
2016-07-05 CVE-2016-5097 Information Exposure vulnerability in multiple products
phpMyAdmin before 4.6.2 places tokens in query strings and does not arrange for them to be stripped before external navigation, which allows remote attackers to obtain sensitive information by reading (1) HTTP requests or (2) server logs.
network
low complexity
opensuse phpmyadmin CWE-200
5.0
2014-02-20 CVE-2014-1879 Cross-Site Scripting vulnerability in PHPmyadmin
Cross-site scripting (XSS) vulnerability in import.php in phpMyAdmin before 4.1.7 allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename in an import action.
network
phpmyadmin CWE-79
3.5
2009-07-01 CVE-2009-2284 Cross-Site Scripting vulnerability in PHPmyadmin
Cross-site scripting (XSS) vulnerability in phpMyAdmin before 3.2.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted SQL bookmark.
network
phpmyadmin CWE-79
4.3
2009-03-26 CVE-2009-1151 Code Injection vulnerability in PHPmyadmin
Static code injection vulnerability in setup.php in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allows remote attackers to inject arbitrary PHP code into a configuration file via the save action.
network
low complexity
phpmyadmin CWE-94
7.5
2009-03-26 CVE-2009-1149 Improper Input Validation vulnerability in PHPmyadmin
CRLF injection vulnerability in bs_disp_as_mime_type.php in the BLOB streaming feature in phpMyAdmin before 3.1.3.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the (1) c_type and possibly (2) file_type parameters.
network
low complexity
phpmyadmin CWE-20
7.5
2009-03-26 CVE-2009-1148 Path Traversal vulnerability in PHPmyadmin
Directory traversal vulnerability in bs_disp_as_mime_type.php in the BLOB streaming feature in phpMyAdmin before 3.1.3.1 allows remote attackers to read arbitrary files via directory traversal sequences in the file_path parameter ($filename variable).
network
low complexity
phpmyadmin CWE-22
5.0
2008-09-30 CVE-2008-4326 Cross-Site Scripting vulnerability in PHPmyadmin
The PMA_escapeJsString function in libraries/js_escape.lib.php in phpMyAdmin before 2.11.9.2, when Internet Explorer is used, allows remote attackers to bypass cross-site scripting (XSS) protection mechanisms and conduct XSS attacks via a NUL byte inside a "</script" sequence.
4.3
2008-09-18 CVE-2008-4096 Improper Input Validation vulnerability in PHPmyadmin
libraries/database_interface.lib.php in phpMyAdmin before 2.11.9.1 allows remote authenticated users to execute arbitrary code via a request to server_databases.php with a sort_by parameter containing PHP sequences, which are processed by create_function.
network
phpmyadmin CWE-20
8.5