[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-5159Date: (C)2012-09-25   (M)2023-12-22


phpMyAdmin 3.5.2.2, as distributed by the cdnetworks-kr-1 mirror during an unspecified time frame in 2012, contains an externally introduced modification (Trojan Horse) in server_sync.php, which allows remote attackers to execute arbitrary PHP code via an eval injection attack.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-55672
http://seclists.org/oss-sec/2012/q3/562
http://sourceforge.net/blog/phpmyadmin-back-door/
http://www.phpmyadmin.net/home_page/security/PMASA-2012-5.php

CPE    1
cpe:/a:phpmyadmin:phpmyadmin:3.5.2.2
CWE    1
CWE-94

© SecPod Technologies