Vulnerability CVE-2012-5469


Published: 2012-12-20

Description:
The Portable phpMyAdmin plugin before 1.3.1 for WordPress allows remote attackers to bypass authentication and obtain phpMyAdmin console access via a direct request to wp-content/plugins/portable-phpmyadmin/wp-pma-mod.

See advisories in our WLB2 database:
Topic
Author
Date
High
WordPress portable-phpMyAdmin 1.3.0 Authentication Bypass
Mark Stanislav
13.12.2012

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpmyadmin -> Phpmyadmin 

 References:
http://wordpress.org/extend/plugins/portable-phpmyadmin/changelog/
http://archives.neohapsis.com/archives/bugtraq/2012-12/0092.html

Copyright 2024, cxsecurity.com

 

Back to Top