Lucene search

K
cvelistMitreCVELIST:CVE-2005-3299
HistoryOct 23, 2005 - 4:00 a.m.

CVE-2005-3299

2005-10-2304:00:00
mitre
www.cve.org
7

AI Score

6.3

Confidence

Low

EPSS

0.016

Percentile

87.5%

PHP file inclusion vulnerability in grab_globals.lib.php in phpMyAdmin 2.6.4 and 2.6.4-pl1 allows remote attackers to include local files via the $__redirect parameter, possibly involving the subform array.

AI Score

6.3

Confidence

Low

EPSS

0.016

Percentile

87.5%