CVE-2005-3299 - CERT CVE
ID CVE-2005-3299
Sažetak PHP file inclusion vulnerability in grab_globals.lib.php in phpMyAdmin 2.6.4 and 2.6.4-pl1 allows remote attackers to include local files via the $__redirect parameter, possibly involving the subform array.
Reference
CVSS
Base: 5.0
Impact: 2.9
Exploitability:10.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE PARTIAL NONE
CVSS vektor AV:N/AC:L/Au:N/C:N/I:P/A:N
Zadnje važnije ažuriranje 05-09-2008 - 20:54
Objavljeno 23-10-2005 - 21:02