7.5
CVSSv2

CVE-2012-5469

Published: 20/12/2012 Updated: 28/12/2012
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Portable phpMyAdmin plugin prior to 1.3.1 for WordPress allows remote malicious users to bypass authentication and obtain phpMyAdmin console access via a direct request to wp-content/plugins/portable-phpmyadmin/wp-pma-mod.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phpmyadmin phpmyadmin 1.2.7

phpmyadmin phpmyadmin 1.2.6

phpmyadmin phpmyadmin 1.2.5

phpmyadmin phpmyadmin 1.2.4

phpmyadmin phpmyadmin 1.0.1

phpmyadmin phpmyadmin 1.0.0

phpmyadmin phpmyadmin 1.3

phpmyadmin phpmyadmin 1.2.9.5

phpmyadmin phpmyadmin 1.2.9.4

phpmyadmin phpmyadmin 1.2.9.3

phpmyadmin phpmyadmin 1.1

phpmyadmin phpmyadmin 1.0.8

phpmyadmin phpmyadmin 1.0.7

phpmyadmin phpmyadmin 1.0.6

phpmyadmin phpmyadmin 1.2.9.1

phpmyadmin phpmyadmin 1.2.8

phpmyadmin phpmyadmin 1.2.3

phpmyadmin phpmyadmin 1.2.1

phpmyadmin phpmyadmin 1.0.5

phpmyadmin phpmyadmin 1.0.3

phpmyadmin phpmyadmin 1.2.9.2

phpmyadmin phpmyadmin 1.2.9

phpmyadmin phpmyadmin 1.2.2

phpmyadmin phpmyadmin 1.2

phpmyadmin phpmyadmin 1.0.4

phpmyadmin phpmyadmin 1.0.2

Exploits

'portable-phpMyAdmin (WordPress Plugin)' Authentication Bypass (CVE-2012-5469) Mark Stanislav - markstanislav@gmailcom I DESCRIPTION --------------------------------------- portable-phpMyAdmin doesn't verify an existing WordPress session (privileged or not) when accessing the plugin file path directly Because of how this plugin works, a defau ...
WordPress portable-phpMyAdmin plugin version 130 fails to validate the existing session allowing a user to navigate directly to the interface ...