Lucene search

K
cveMitreCVE-2010-4481
HistoryDec 17, 2010 - 7:00 p.m.

CVE-2010-4481

2010-12-1719:00:23
CWE-287
mitre
web.nvd.nist.gov
38
cve-2010-4481
phpmyadmin
authentication bypass
sensitive information disclosure
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.3

Confidence

Low

EPSS

0.006

Percentile

77.7%

phpMyAdmin before 3.4.0-beta1 allows remote attackers to bypass authentication and obtain sensitive information via a direct request to phpinfo.php, which calls the phpinfo function.

Affected configurations

Nvd
Node
phpmyadminphpmyadminRange3.3.9.0
OR
phpmyadminphpmyadminMatch2.11.0
OR
phpmyadminphpmyadminMatch2.11.1.0
OR
phpmyadminphpmyadminMatch2.11.1.1
OR
phpmyadminphpmyadminMatch2.11.1.2
OR
phpmyadminphpmyadminMatch2.11.2.0
OR
phpmyadminphpmyadminMatch2.11.2.1
OR
phpmyadminphpmyadminMatch2.11.2.2
OR
phpmyadminphpmyadminMatch2.11.3.0
OR
phpmyadminphpmyadminMatch2.11.4.0
OR
phpmyadminphpmyadminMatch2.11.5.0
OR
phpmyadminphpmyadminMatch2.11.5.1
OR
phpmyadminphpmyadminMatch2.11.5.2
OR
phpmyadminphpmyadminMatch2.11.6.0
OR
phpmyadminphpmyadminMatch2.11.7.0
OR
phpmyadminphpmyadminMatch2.11.7.1
OR
phpmyadminphpmyadminMatch2.11.8.0
OR
phpmyadminphpmyadminMatch2.11.9.0
OR
phpmyadminphpmyadminMatch2.11.9.1
OR
phpmyadminphpmyadminMatch2.11.9.2
OR
phpmyadminphpmyadminMatch2.11.9.3
OR
phpmyadminphpmyadminMatch2.11.9.4
OR
phpmyadminphpmyadminMatch2.11.9.5
OR
phpmyadminphpmyadminMatch2.11.9.6
OR
phpmyadminphpmyadminMatch2.11.10.0
OR
phpmyadminphpmyadminMatch2.11.10.1
OR
phpmyadminphpmyadminMatch3.0.0
OR
phpmyadminphpmyadminMatch3.0.0alpha
OR
phpmyadminphpmyadminMatch3.0.0beta
OR
phpmyadminphpmyadminMatch3.0.0rc1
OR
phpmyadminphpmyadminMatch3.0.1
OR
phpmyadminphpmyadminMatch3.0.1rc1
OR
phpmyadminphpmyadminMatch3.0.1.1
OR
phpmyadminphpmyadminMatch3.1.0
OR
phpmyadminphpmyadminMatch3.1.0beta1
OR
phpmyadminphpmyadminMatch3.1.1
OR
phpmyadminphpmyadminMatch3.1.1rc1
OR
phpmyadminphpmyadminMatch3.1.2
OR
phpmyadminphpmyadminMatch3.1.2rc1
OR
phpmyadminphpmyadminMatch3.1.3
OR
phpmyadminphpmyadminMatch3.1.3rc1
OR
phpmyadminphpmyadminMatch3.1.3.1
OR
phpmyadminphpmyadminMatch3.1.3.2
OR
phpmyadminphpmyadminMatch3.1.4
OR
phpmyadminphpmyadminMatch3.1.4rc2
OR
phpmyadminphpmyadminMatch3.1.5
OR
phpmyadminphpmyadminMatch3.1.5rc1
OR
phpmyadminphpmyadminMatch3.2.0
OR
phpmyadminphpmyadminMatch3.2.0beta1
OR
phpmyadminphpmyadminMatch3.2.0rc1
OR
phpmyadminphpmyadminMatch3.2.1
OR
phpmyadminphpmyadminMatch3.2.1rc1
OR
phpmyadminphpmyadminMatch3.2.2
OR
phpmyadminphpmyadminMatch3.2.2rc1
OR
phpmyadminphpmyadminMatch3.3.0.0
OR
phpmyadminphpmyadminMatch3.3.1.0
OR
phpmyadminphpmyadminMatch3.3.2.0
OR
phpmyadminphpmyadminMatch3.3.3.0
OR
phpmyadminphpmyadminMatch3.3.4.0
OR
phpmyadminphpmyadminMatch3.3.5.0
OR
phpmyadminphpmyadminMatch3.3.5.1
OR
phpmyadminphpmyadminMatch3.3.6
OR
phpmyadminphpmyadminMatch3.3.7
OR
phpmyadminphpmyadminMatch3.3.8
OR
phpmyadminphpmyadminMatch3.3.8.1
VendorProductVersionCPE
phpmyadminphpmyadmin*cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
phpmyadminphpmyadmin2.11.0cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin2.11.1.0cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.1.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin2.11.1.1cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.1.1:*:*:*:*:*:*:*
phpmyadminphpmyadmin2.11.1.2cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.1.2:*:*:*:*:*:*:*
phpmyadminphpmyadmin2.11.2.0cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.2.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin2.11.2.1cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.2.1:*:*:*:*:*:*:*
phpmyadminphpmyadmin2.11.2.2cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.2.2:*:*:*:*:*:*:*
phpmyadminphpmyadmin2.11.3.0cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.3.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin2.11.4.0cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.4.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 651

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.3

Confidence

Low

EPSS

0.006

Percentile

77.7%