phpMyAdmin 2.6.4/2.6.4 Pl1/2.6.4 Pl2/2.6.4 Rc1 left.php cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability, which was classified as problematic, was found in phpMyAdmin 2.6.4/2.6.4 Pl1/2.6.4 Pl2/2.6.4 Rc1 (Database Administration Software). This affects an unknown functionality of the file left.php. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. This is going to have an impact on integrity. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin before 2.6.4-pl3 allow remote attackers to inject arbitrary web script or HTML via certain arguments to (1) left.php, (2) queryframe.php, or (3) server_databases.php.

The weakness was presented 10/24/2005 by Tobias Klein (Website). It is possible to read the advisory at phpmyadmin.net. This vulnerability is uniquely identified as CVE-2005-3301 since 10/23/2005. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

It is declared as proof-of-concept. By approaching the search of inurl:left.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 22746 (Debian DSA-880-1 : phpmyadmin - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l.

Upgrading to version 2.6.4-pl3 eliminates this vulnerability. A possible mitigation has been published 2 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (22836) and Tenable (22746). See 1835, 1834, 27062 and 26273 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 22746
Nessus Name: Debian DSA-880-1 : phpmyadmin - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 55792
OpenVAS Name: Debian Security Advisory DSA 880-1 (phpmyadmin)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: phpMyAdmin 2.6.4-pl3

Timelineinfo

05/20/2005 🔍
05/20/2005 +0 days 🔍
10/23/2005 +156 days 🔍
10/24/2005 +1 days 🔍
10/24/2005 +0 days 🔍
10/24/2005 +0 days 🔍
11/02/2005 +9 days 🔍
11/09/2005 +7 days 🔍
10/14/2006 +339 days 🔍
03/11/2015 +3070 days 🔍
06/11/2019 +1553 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: phpmyadmin.net
Researcher: Tobias Klein
Status: Not defined
Confirmation: 🔍

CVE: CVE-2005-3301 (🔍)
X-Force: 22836
Vulnerability Center: 9595 - PHPMyAdmin < 2.6.4-pl3 XSS via left.php, queryframe.php \x26 server_databases.php., Medium
SecurityFocus: 15196 - PHPMyAdmin Multiple Cross-Site Scripting Vulnerabilities
Secunia: 17289 - phpMyAdmin Local File Inclusion and Cross-Site Scripting, Moderately Critical
OSVDB: 20262 - phpMyAdmin server_databases.php XSS
Vupen: ADV-2005-2179

See also: 🔍

Entryinfo

Created: 03/11/2015 23:39
Updated: 06/11/2019 09:23
Changes: 03/11/2015 23:39 (77), 06/11/2019 09:23 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!