Vulnerabilities > Phpmyadmin > Phpmyadmin > 3.1.2

DATE CVE VULNERABILITY TITLE RISK
2009-04-16 CVE-2009-1285 Code Injection vulnerability in PHPmyadmin
Static code injection vulnerability in the getConfigFile function in setup/lib/ConfigFile.class.php in phpMyAdmin 3.x before 3.1.3.2 allows remote attackers to inject arbitrary PHP code into configuration files.
network
low complexity
phpmyadmin CWE-94
7.5
2009-03-26 CVE-2009-1151 Code Injection vulnerability in PHPmyadmin
Static code injection vulnerability in setup.php in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allows remote attackers to inject arbitrary PHP code into a configuration file via the save action.
network
low complexity
phpmyadmin CWE-94
7.5
2009-03-26 CVE-2009-1150 Cross-Site Scripting vulnerability in PHPmyadmin
Multiple cross-site scripting (XSS) vulnerabilities in the export page (display_export.lib.php) in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allow remote attackers to inject arbitrary web script or HTML via the pma_db_filename_template cookie.
network
phpmyadmin CWE-79
4.3
2009-03-26 CVE-2009-1149 Improper Input Validation vulnerability in PHPmyadmin
CRLF injection vulnerability in bs_disp_as_mime_type.php in the BLOB streaming feature in phpMyAdmin before 3.1.3.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the (1) c_type and possibly (2) file_type parameters.
network
low complexity
phpmyadmin CWE-20
7.5
2009-03-26 CVE-2009-1148 Path Traversal vulnerability in PHPmyadmin
Directory traversal vulnerability in bs_disp_as_mime_type.php in the BLOB streaming feature in phpMyAdmin before 3.1.3.1 allows remote attackers to read arbitrary files via directory traversal sequences in the file_path parameter ($filename variable).
network
low complexity
phpmyadmin CWE-22
5.0