cpe:/a:phpmyadmin:phpmyadmin:3.0.0 cpe:/a:phpmyadmin:phpmyadmin:3.0.0:alpha cpe:/a:phpmyadmin:phpmyadmin:3.0.0:beta cpe:/a:phpmyadmin:phpmyadmin:3.0.0:rc1 cpe:/a:phpmyadmin:phpmyadmin:3.0.1 cpe:/a:phpmyadmin:phpmyadmin:3.0.1:rc1 cpe:/a:phpmyadmin:phpmyadmin:3.0.1.1 cpe:/a:phpmyadmin:phpmyadmin:3.1.0 cpe:/a:phpmyadmin:phpmyadmin:3.1.0:beta1 cpe:/a:phpmyadmin:phpmyadmin:3.1.1 cpe:/a:phpmyadmin:phpmyadmin:3.1.1:rc1 cpe:/a:phpmyadmin:phpmyadmin:3.1.2 cpe:/a:phpmyadmin:phpmyadmin:3.1.2:rc1 cpe:/a:phpmyadmin:phpmyadmin:3.1.3 cpe:/a:phpmyadmin:phpmyadmin:3.1.3:rc1 cpe:/a:phpmyadmin:phpmyadmin:3.1.3.1 cpe:/a:phpmyadmin:phpmyadmin:3.1.3.2 cpe:/a:phpmyadmin:phpmyadmin:3.1.4 cpe:/a:phpmyadmin:phpmyadmin:3.1.4:rc2 cpe:/a:phpmyadmin:phpmyadmin:3.1.5 cpe:/a:phpmyadmin:phpmyadmin:3.1.5:rc1 cpe:/a:phpmyadmin:phpmyadmin:3.2.0 cpe:/a:phpmyadmin:phpmyadmin:3.2.0:beta1 cpe:/a:phpmyadmin:phpmyadmin:3.2.0:rc1 cpe:/a:phpmyadmin:phpmyadmin:3.2.1 cpe:/a:phpmyadmin:phpmyadmin:3.2.1:rc1 cpe:/a:phpmyadmin:phpmyadmin:3.2.2 cpe:/a:phpmyadmin:phpmyadmin:3.2.2:rc1 cpe:/a:phpmyadmin:phpmyadmin:3.3.0.0 cpe:/a:phpmyadmin:phpmyadmin:3.3.1.0 cpe:/a:phpmyadmin:phpmyadmin:3.3.2.0 cpe:/a:phpmyadmin:phpmyadmin:3.3.3.0 cpe:/a:phpmyadmin:phpmyadmin:3.3.4.0 cpe:/a:phpmyadmin:phpmyadmin:3.3.5.0 cpe:/a:phpmyadmin:phpmyadmin:3.3.5.1 cpe:/a:phpmyadmin:phpmyadmin:3.3.6 cpe:/a:phpmyadmin:phpmyadmin:3.3.7 cpe:/a:phpmyadmin:phpmyadmin:3.3.8 cpe:/a:phpmyadmin:phpmyadmin:3.3.8.1 cpe:/a:phpmyadmin:phpmyadmin:3.3.9.0 cpe:/a:phpmyadmin:phpmyadmin:3.3.9.1 cpe:/a:phpmyadmin:phpmyadmin:3.3.9.2 cpe:/a:phpmyadmin:phpmyadmin:3.3.10.0 cpe:/a:phpmyadmin:phpmyadmin:3.3.10.1 cpe:/a:phpmyadmin:phpmyadmin:3.4.0.0 cpe:/a:phpmyadmin:phpmyadmin:3.4.1.0 cpe:/a:phpmyadmin:phpmyadmin:3.4.2.0 cpe:/a:phpmyadmin:phpmyadmin:3.4.3.0 CVE-2011-2508 2011-07-14T19:55:05.053-04:00 2011-10-25T22:59:52.137-04:00 6.0 NETWORK MEDIUM SINGLE_INSTANCE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2011-07-15T11:17:00.000-04:00 BUGTRAQ 20110707 phpMyAdmin 3.x Multiple Remote Code Executions SECUNIA 45139 SECUNIA 45292 SECUNIA 45315 OSVDB 73614 SREASON 8306 DEBIAN DSA-2286 FEDORA FEDORA-2011-9144 MANDRIVA MDVSA-2011:124 MLIST [oss-security] 20110628 CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities MLIST [oss-security] 20110628 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities MLIST [oss-security] 20110628 Re: [Phpmyadmin-security] CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities MLIST [oss-security] 20110629 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities MISC http://ha.xxor.se/2011/07/phpmyadmin-3x-multiple-remote-code.html CONFIRM http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=b434320eff8ca9c2fc1b043c1804f868341af9a7 CONFIRM http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-008/ CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2011-8.php MISC http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt Directory traversal vulnerability in libraries/display_tbl.lib.php in phpMyAdmin 3.x before 3.3.10.2 and 3.4.x before 3.4.3.1, when a certain MIME transformation feature is enabled, allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in a GLOBALS[mime_map][$meta->name][transformation] parameter.