Search for vulnerabilities
Vulnerability details: VCID-k9ss-c8av-kqga
Vulnerability ID VCID-k9ss-c8av-kqga
Aliases CVE-2005-3621
GHSA-wj42-52pv-wfj2
Summary phpMyAdmin CRLF Injection Vulnerability CRLF injection vulnerability in phpMyAdmin before 2.6.4-pl4 allows remote attackers to conduct HTTP response splitting attacks via unspecified scripts.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2005-3621
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-wj42-52pv-wfj2
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2005-3621
generic_textual MODERATE https://web.archive.org/web/20060514052317/http://securitytracker.com/alerts/2005/Nov/1015213.html
generic_textual MODERATE https://web.archive.org/web/20061015000000*/http://www.novell.com/linux/security/advisories/2005_28_sr.html
generic_textual MODERATE https://www.debian.org/security/2006/dsa-1207
generic_textual MODERATE https://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-6
No exploits are available.
Exploit Prediction Scoring System (EPSS)
Percentile 0.68388
EPSS Score 0.00596
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T09:09:02.282514+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-wj42-52pv-wfj2/GHSA-wj42-52pv-wfj2.json 37.0.0