phpMyAdmin 3.5.x before 3.5.8 and 4.x before 4.0.0-rc3 allows remote authenticated users to execute arbitrary code via a /e\x00 sequence, which is not properly handled before making a preg_replace function call within the "Replace table prefix" feature.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-04-26T01:00:00

Updated: 2024-08-06T16:00:10.156Z

Reserved: 2013-04-22T00:00:00

Link: CVE-2013-3238

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-04-26T03:34:23.440

Modified: 2013-11-19T04:48:21.077

Link: CVE-2013-3238

cve-icon Redhat

No data.