Lucene search

K
attackerkbAttackerKBAKB:F8C8A2CC-1C6E-4010-B89A-7E2F0E7C5CCE
HistoryOct 23, 2005 - 12:00 a.m.

CVE-2005-3299

2005-10-2300:00:00
attackerkb.com
19

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

AI Score

9.2

Confidence

High

EPSS

0.016

Percentile

87.5%

PHP file inclusion vulnerability in grab_globals.lib.php in phpMyAdmin 2.6.4 and 2.6.4-pl1 allows remote attackers to include local files via the $__redirect parameter, possibly involving the subform array.

Recent assessments:

litonhh1 at November 03, 2022 5:05pm UTC reported:

nmap β€”script exploit 164.100.94.186
Disclosure date: 2005-10-nil
| Extra information:
| …/…/…/…/…/etc/passwd :
| &lt;html&gt;``&lt;head&gt;``&lt;title&gt;Request Rejected&lt;/title&gt;``&lt;/head&gt;``&lt;body&gt;The requested URL was rejected. Please consult with your administrator.<br>``<br>Your support ID is: 16035532474987810818<br>``<br>``<a href>[Go Back]</a>``&lt;/body&gt;``&lt;/html&gt;
| References:
| <https://vulners.com/cve/CVE-2005-3299&gt;
|_ <http://www.exploit-db.com/exploits/1244/&gt;

Assessed Attacker Value: 5
Assessed Attacker Value: 5Assessed Attacker Value: 5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

AI Score

9.2

Confidence

High

EPSS

0.016

Percentile

87.5%