Lucene search

K

Phppgadmin Security Vulnerabilities

cve
cve

CVE-2023-40619

phpPgAdmin 7.14.4 and earlier is vulnerable to deserialization of untrusted data which may lead to remote code execution because user-controlled data is directly passed to the PHP 'unserialize()' function in multiple places. An example is the functionality to manage tables in 'tables.php' where...

9.8CVSS

9.8AI Score

0.001EPSS

2023-09-20 06:15 PM
14
cve
cve

CVE-2019-10784

phppgadmin through 7.12.1 allows sensitive actions to be performed without validating that the request originated from the application. One such area, "database.php" does not verify the source of an HTTP request. This can be leveraged by a remote attacker to trick a logged-in administrator to...

9.6CVSS

9.5AI Score

0.003EPSS

2020-02-04 07:15 PM
35
cve
cve

CVE-2012-1600

Multiple cross-site scripting (XSS) vulnerabilities in functions.php in phpPgAdmin before 5.0.4 allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) type of a...

5.8AI Score

0.003EPSS

2014-05-14 12:55 AM
23
cve
cve

CVE-2011-3598

Multiple cross-site scripting (XSS) vulnerabilities in phpPgAdmin before 5.0.3 allow remote attackers to inject arbitrary web script or HTML via (1) a web page title, related to classes/Misc.php; or the (2) return_url or (3) return_desc parameter to...

5.4AI Score

0.003EPSS

2011-10-08 02:52 AM
24
cve
cve

CVE-2008-5587

Directory traversal vulnerability in libraries/lib.inc.php in phpPgAdmin 4.2.1 and earlier, when register_globals is enabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the _language parameter to...

6.3AI Score

0.023EPSS

2008-12-16 07:07 PM
46
cve
cve

CVE-2007-5728

Cross-site scripting (XSS) vulnerability in phpPgAdmin 3.5 to 4.1.1, and possibly 4.1.2, allows remote attackers to inject arbitrary web script or HTML via certain input available in PHP_SELF in (1) redirect.php, possibly related to (2) login.php, different vectors than...

5.5AI Score

0.015EPSS

2007-10-30 09:46 PM
36
cve
cve

CVE-2007-2865

Cross-site scripting (XSS) vulnerability in sqledit.php in phpPgAdmin 4.1.1 allows remote attackers to inject arbitrary web script or HTML via the server...

5.4AI Score

0.017EPSS

2007-05-25 06:30 PM
31
cve
cve

CVE-2005-2256

Encoded directory traversal vulnerability in phpPgAdmin 3.1 to 3.5.3 allows remote attackers to access arbitrary files via "%2e%2e%2f" (encoded dot dot) sequences in the formLanguage...

6.6AI Score

0.016EPSS

2005-07-13 04:00 AM
34
cve
cve

CVE-2001-0479

Directory traversal vulnerability in phpPgAdmin 2.2.1 and earlier versions allows remote attackers to execute arbitrary code via a .. (dot dot) in an argument to the sql.php...

7.8AI Score

0.014EPSS

2001-06-27 04:00 AM
21