Search for vulnerabilities
Vulnerability details: VCID-mha9-eymv-9bgc
Vulnerability ID VCID-mha9-eymv-9bgc
Aliases CVE-2008-7252
GHSA-9645-6g72-2pv8
Summary phpMyAdmin unsafely handles temporary files `libraries/File.class.php` in phpMyAdmin 2.11.x before 2.11.10 uses predictable filenames for temporary files, which has unknown impact and attack vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00007.html
generic_textual HIGH http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/QA_2_11/phpMyAdmin/libraries/File.class.php?r1=11528&r2=11527&pathrev=11528
generic_textual HIGH http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin?view=rev&revision=11528
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
epss 0.03137 https://api.first.org/data/v1/epss?cve=CVE-2008-7252
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-9645-6g72-2pv8
generic_textual HIGH https://github.com/phpmyadmin/composer
generic_textual HIGH https://nvd.nist.gov/vuln/detail/CVE-2008-7252
generic_textual HIGH https://web.archive.org/web/20100613071447/http://secunia.com/advisories/38211
generic_textual HIGH https://web.archive.org/web/20100613071509/http://secunia.com/advisories/39503
generic_textual HIGH https://web.archive.org/web/20110729050522/http://www.securityfocus.com/bid/37826
generic_textual HIGH http://www.debian.org/security/2010/dsa-2034
generic_textual HIGH http://www.phpmyadmin.net/home_page/security/PMASA-2010-2.php
No exploits are available.
Exploit Prediction Scoring System (EPSS)
Percentile 0.86366
EPSS Score 0.03137
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T09:13:25.290969+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-9645-6g72-2pv8/GHSA-9645-6g72-2pv8.json 37.0.0