CVE Vulnerabilities

CVE-2012-5469

Published: Dec 20, 2012 | Modified: Dec 28, 2012
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The Portable phpMyAdmin plugin before 1.3.1 for WordPress allows remote attackers to bypass authentication and obtain phpMyAdmin console access via a direct request to wp-content/plugins/portable-phpmyadmin/wp-pma-mod.

Affected Software

Name Vendor Start Version End Version
Phpmyadmin Phpmyadmin 1.0.0 1.0.0
Phpmyadmin Phpmyadmin 1.0.1 1.0.1
Phpmyadmin Phpmyadmin 1.0.2 1.0.2
Phpmyadmin Phpmyadmin 1.0.3 1.0.3
Phpmyadmin Phpmyadmin 1.0.4 1.0.4
Phpmyadmin Phpmyadmin 1.0.5 1.0.5
Phpmyadmin Phpmyadmin 1.0.6 1.0.6
Phpmyadmin Phpmyadmin 1.0.6 1.0.6
Phpmyadmin Phpmyadmin 1.0.7 1.0.7
Phpmyadmin Phpmyadmin 1.0.8 1.0.8
Phpmyadmin Phpmyadmin 1.1 1.1
Phpmyadmin Phpmyadmin 1.2 1.2
Phpmyadmin Phpmyadmin 1.2.1 1.2.1
Phpmyadmin Phpmyadmin 1.2.2 1.2.2
Phpmyadmin Phpmyadmin 1.2.3 1.2.3
Phpmyadmin Phpmyadmin 1.2.4 1.2.4
Phpmyadmin Phpmyadmin 1.2.5 1.2.5
Phpmyadmin Phpmyadmin 1.2.6 1.2.6
Phpmyadmin Phpmyadmin 1.2.7 1.2.7
Phpmyadmin Phpmyadmin 1.2.8 1.2.8
Phpmyadmin Phpmyadmin 1.2.9 1.2.9
Phpmyadmin Phpmyadmin 1.2.9.1 1.2.9.1
Phpmyadmin Phpmyadmin 1.2.9.2 1.2.9.2
Phpmyadmin Phpmyadmin 1.2.9.3 1.2.9.3
Phpmyadmin Phpmyadmin 1.2.9.4 1.2.9.4
Phpmyadmin Phpmyadmin 1.2.9.4 1.2.9.4
Phpmyadmin Phpmyadmin 1.2.9.5 1.2.9.5
Phpmyadmin Phpmyadmin 1.3 1.3
Phpmyadmin Phpmyadmin 1.3 1.3

References