CVE-2005-3299

PHP file inclusion vulnerability in grab_globals.lib.php in phpMyAdmin 2.6.4 and 2.6.4-pl1 allows remote attackers to include local files via the $__redirect parameter, possibly involving the subform array.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:phpmyadmin:phpmyadmin:2.6.4:*:*:*:*:*:*:*
cpe:2.3:a:phpmyadmin:phpmyadmin:2.6.4_pl1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-10-23 21:02

Updated : 2023-12-10 10:28


NVD link : CVE-2005-3299

Mitre link : CVE-2005-3299

CVE.ORG link : CVE-2005-3299


JSON object : View

Products Affected

phpmyadmin

  • phpmyadmin