Vulnerability CVE-2012-5159


Published: 2012-09-25   Modified: 2012-09-26

Description:
phpMyAdmin 3.5.2.2, as distributed by the cdnetworks-kr-1 mirror during an unspecified time frame in 2012, contains an externally introduced modification (Trojan Horse) in server_sync.php, which allows remote attackers to execute arbitrary PHP code via an eval injection attack.

See advisories in our WLB2 database:
Topic
Author
Date
High
phpMyAdmin 3.5.2.2 server_sync.php backdoor
hdm
26.09.2012

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpmyadmin -> Phpmyadmin 

 References:
http://www.phpmyadmin.net/home_page/security/PMASA-2012-5.php
http://sourceforge.net/blog/phpmyadmin-back-door/
http://seclists.org/oss-sec/2012/q3/562

Copyright 2024, cxsecurity.com

 

Back to Top