Executive Summary

Informations
Name CVE-2004-0129 First vendor Publication 2004-03-03
Vendor Cve Last vendor Modification 2017-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in export.php in phpMyAdmin 2.5.5 and earlier allows remote attackers to read arbitrary files via .. (dot dot) sequences in the what parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0129

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200402-05 (phpmyadmin)
File : nvt/glsa_200402_05.nasl
2008-09-04 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin4.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
3800 phpMyAdmin export.php what Parameter Traversal Arbitrary File Access

phpMyAdmin contains a flaw that may lead to an unauthorized information disclosure. The issue is triggered because export.php fails to validate user input to the "what" variable, which will disclose server file information resulting in a loss of confidentiality.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cc0fb686655011d880e30020ed76ef5a.nasl - Type : ACT_GATHER_INFO
2004-02-03 Name : The remote web server contains a PHP script that is affected by a local file ...
File : phpMyAdmin_file_reading2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/9564
BUGTRAQ http://marc.info/?l=bugtraq&m=107582619125932&w=2
CONFIRM http://sourceforge.net/forum/forum.php?forum_id=350228
http://www.phpmyadmin.net/home_page/relnotes.php?rel=0
GENTOO http://security.gentoo.org/glsa/glsa-200402-05.xml
OSVDB http://www.osvdb.org/3800
SECUNIA http://secunia.com/advisories/10769
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/15021

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:16
  • Multiple Updates
2021-04-22 01:02:25
  • Multiple Updates
2020-05-23 00:15:43
  • Multiple Updates
2017-10-10 09:23:26
  • Multiple Updates
2016-10-18 12:01:17
  • Multiple Updates
2016-06-28 15:04:59
  • Multiple Updates
2016-04-26 12:47:02
  • Multiple Updates
2014-02-17 10:27:12
  • Multiple Updates
2013-05-11 11:39:55
  • Multiple Updates