Vulnerabilities > Phpmyadmin > Phpmyadmin > 2.8.0.3

DATE CVE VULNERABILITY TITLE RISK
2006-04-18 CVE-2006-1804 SQL-Injection vulnerability in PHPmyadmin 2.7.0Pl1/2.8.0.3
SQL injection vulnerability in sql.php in phpMyAdmin 2.7.0-pl1 allows remote attackers to execute arbitrary SQL commands via the sql_query parameter.
network
low complexity
phpmyadmin
7.5