CVE-2005-3299

NameCVE-2005-3299
DescriptionPHP file inclusion vulnerability in grab_globals.lib.php in phpMyAdmin 2.6.4 and 2.6.4-pl1 allows remote attackers to include local files via the $__redirect parameter, possibly involving the subform array.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs333433

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
phpmyadmin (PTS)jessie, jessie (lts)4:4.2.12-2+deb8u12fixed
stretch (security)4:4.6.6-4+deb9u2fixed
stretch (lts), stretch4:4.6.6-4+deb9u3fixed
bullseye4:5.0.4+dfsg2-2+deb11u1fixed
bookworm4:5.2.1+dfsg-1fixed
sid, trixie4:5.2.1+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
phpmyadminsourcesarge(not affected)
phpmyadminsource(unstable)4:2.6.4-pl2-1high333433

Notes

[sarge] - phpmyadmin <not-affected> (Not affected according to maintainer; #333433)
https://www.phpmyadmin.net/security/PMASA-2005-4/

Search for package or bug name: Reporting problems