Lucene search

K
cve[email protected]CVE-2005-3621
HistoryNov 16, 2005 - 11:02 a.m.

CVE-2005-3621

2005-11-1611:02:00
web.nvd.nist.gov
35
cve-2005-3621
phpmyadmin
crlf injection
http response splitting
vulnerability
security
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

AI Score

6.6

Confidence

Low

EPSS

0.015

Percentile

87.1%

CRLF injection vulnerability in phpMyAdmin before 2.6.4-pl4 allows remote attackers to conduct HTTP response splitting attacks via unspecified scripts.

Affected configurations

NVD
Node
phpmyadminphpmyadminMatch2.2.0
OR
phpmyadminphpmyadminMatch2.2.7_pl1
OR
phpmyadminphpmyadminMatch2.5.2_pl1
OR
phpmyadminphpmyadminMatch2.5.3
OR
phpmyadminphpmyadminMatch2.5.4
OR
phpmyadminphpmyadminMatch2.5.5_pl1
OR
phpmyadminphpmyadminMatch2.5.6_rc2
OR
phpmyadminphpmyadminMatch2.5.7_pl1
OR
phpmyadminphpmyadminMatch2.6.0_pl3
OR
phpmyadminphpmyadminMatch2.6.1_pl3
OR
phpmyadminphpmyadminMatch2.6.2_pl1
OR
phpmyadminphpmyadminMatch2.6.3_pl1
OR
phpmyadminphpmyadminMatch2.6.4_pl3
VendorProductVersionCPE
phpmyadminphpmyadmin2.5.4cpe:/a:phpmyadmin:phpmyadmin:2.5.4:::
phpmyadminphpmyadmin2.5.6+rc2cpe:/a:phpmyadmin:phpmyadmin:2.5.6+rc2:::
phpmyadminphpmyadmin2.6.2+pl1cpe:/a:phpmyadmin:phpmyadmin:2.6.2+pl1:::
phpmyadminphpmyadmin2.6.4+pl3cpe:/a:phpmyadmin:phpmyadmin:2.6.4+pl3:::
phpmyadminphpmyadmin2.6.3+pl1cpe:/a:phpmyadmin:phpmyadmin:2.6.3+pl1:::
phpmyadminphpmyadmin2.2.0cpe:/a:phpmyadmin:phpmyadmin:2.2.0:::
phpmyadminphpmyadmin2.5.5+pl1cpe:/a:phpmyadmin:phpmyadmin:2.5.5+pl1:::
phpmyadminphpmyadmin2.6.1+pl3cpe:/a:phpmyadmin:phpmyadmin:2.6.1+pl3:::
phpmyadminphpmyadmin2.5.3cpe:/a:phpmyadmin:phpmyadmin:2.5.3:::
phpmyadminphpmyadmin2.2.7+pl1cpe:/a:phpmyadmin:phpmyadmin:2.2.7+pl1:::
Rows per page:
1-10 of 131

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

AI Score

6.6

Confidence

Low

EPSS

0.015

Percentile

87.1%