Lucene search

K
cve[email protected]CVE-2014-8959
HistoryNov 30, 2014 - 11:59 a.m.

CVE-2014-8959

2014-11-3011:59:01
CWE-22
web.nvd.nist.gov
36
cve
directory traversal
vulnerability
phpmyadmin
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.5 Medium

AI Score

Confidence

Low

0.018 Low

EPSS

Percentile

88.2%

Directory traversal vulnerability in libraries/gis/GIS_Factory.class.php in the GIS editor in phpMyAdmin 4.0.x before 4.0.10.6, 4.1.x before 4.1.14.7, and 4.2.x before 4.2.12 allows remote authenticated users to include and execute arbitrary local files via a crafted geometry-type parameter.

Affected configurations

NVD
Node
opensuseopensuseMatch12.3
OR
opensuseopensuseMatch13.1
OR
opensuseopensuseMatch13.2
Node
phpmyadminphpmyadminMatch4.0.0
OR
phpmyadminphpmyadminMatch4.0.0rc2
OR
phpmyadminphpmyadminMatch4.0.0rc3
OR
phpmyadminphpmyadminMatch4.0.1
OR
phpmyadminphpmyadminMatch4.0.2
OR
phpmyadminphpmyadminMatch4.0.3
OR
phpmyadminphpmyadminMatch4.0.4
OR
phpmyadminphpmyadminMatch4.0.4.1
OR
phpmyadminphpmyadminMatch4.0.4.2
OR
phpmyadminphpmyadminMatch4.0.5
OR
phpmyadminphpmyadminMatch4.0.6
OR
phpmyadminphpmyadminMatch4.0.7
OR
phpmyadminphpmyadminMatch4.0.8
OR
phpmyadminphpmyadminMatch4.0.9
OR
phpmyadminphpmyadminMatch4.0.10
OR
phpmyadminphpmyadminMatch4.0.10.0
OR
phpmyadminphpmyadminMatch4.0.10.1
OR
phpmyadminphpmyadminMatch4.0.10.2
OR
phpmyadminphpmyadminMatch4.0.10.3
OR
phpmyadminphpmyadminMatch4.0.10.4
OR
phpmyadminphpmyadminMatch4.0.10.5
OR
phpmyadminphpmyadminMatch4.1.0
OR
phpmyadminphpmyadminMatch4.1.1
OR
phpmyadminphpmyadminMatch4.1.2
OR
phpmyadminphpmyadminMatch4.1.3
OR
phpmyadminphpmyadminMatch4.1.4
OR
phpmyadminphpmyadminMatch4.1.5
OR
phpmyadminphpmyadminMatch4.1.6
OR
phpmyadminphpmyadminMatch4.1.7
OR
phpmyadminphpmyadminMatch4.1.8
OR
phpmyadminphpmyadminMatch4.1.9
OR
phpmyadminphpmyadminMatch4.1.10
OR
phpmyadminphpmyadminMatch4.1.11
OR
phpmyadminphpmyadminMatch4.1.12
OR
phpmyadminphpmyadminMatch4.1.13
OR
phpmyadminphpmyadminMatch4.1.14
OR
phpmyadminphpmyadminMatch4.1.14.1
OR
phpmyadminphpmyadminMatch4.1.14.2
OR
phpmyadminphpmyadminMatch4.1.14.3
OR
phpmyadminphpmyadminMatch4.1.14.4
OR
phpmyadminphpmyadminMatch4.1.14.5
OR
phpmyadminphpmyadminMatch4.1.14.6
OR
phpmyadminphpmyadminMatch4.2.0
OR
phpmyadminphpmyadminMatch4.2.1
OR
phpmyadminphpmyadminMatch4.2.2
OR
phpmyadminphpmyadminMatch4.2.3
OR
phpmyadminphpmyadminMatch4.2.4
OR
phpmyadminphpmyadminMatch4.2.5
OR
phpmyadminphpmyadminMatch4.2.6
OR
phpmyadminphpmyadminMatch4.2.7
OR
phpmyadminphpmyadminMatch4.2.7.1
OR
phpmyadminphpmyadminMatch4.2.8
OR
phpmyadminphpmyadminMatch4.2.8.1
OR
phpmyadminphpmyadminMatch4.2.9
OR
phpmyadminphpmyadminMatch4.2.10
OR
phpmyadminphpmyadminMatch4.2.11

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.5 Medium

AI Score

Confidence

Low

0.018 Low

EPSS

Percentile

88.2%