phpMyAdmin prior 2.1.0 link following

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability has been found in phpMyAdmin (Database Administration Software) and classified as critical. Affected by this vulnerability is an unknown code. The manipulation with an unknown input leads to a link following vulnerability. The CWE definition for the vulnerability is CWE-59. The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource. As an impact it is known to affect integrity, and availability. The summary by CVE is:

phpMyAdmin before 2.11.8 does not sufficiently prevent its pages from using frames that point to pages in other domains, which makes it easier for remote attackers to conduct spoofing or phishing activities via a cross-site framing attack.

The bug was discovered 07/28/2008. The weakness was disclosed 08/04/2008 by Aung Khant (Website). The advisory is shared at redhat.com. This vulnerability is known as CVE-2008-3456 since 08/04/2008. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 33769 (Fedora 9 : phpMyAdmin-2.11.8.1-1.fc9 (2008-6868)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l.

Upgrading to version 2.1.0 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (44050) and Tenable (33769). The entry 43538 is pretty similar.

Productinfo

Type

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 5.9

VulDB Base Score: 6.5
VulDB Temp Score: 5.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Link following
CWE: CWE-59
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 33769
Nessus Name: Fedora 9 : phpMyAdmin-2.11.8.1-1.fc9 (2008-6868)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 61644
OpenVAS Name: Debian Security Advisory DSA 1641-1 (phpmyadmin)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: phpMyAdmin 2.1.0

Timelineinfo

07/28/2008 🔍
07/28/2008 +0 days 🔍
07/29/2008 +1 days 🔍
07/30/2008 +1 days 🔍
07/31/2008 +1 days 🔍
08/04/2008 +4 days 🔍
08/04/2008 +0 days 🔍
08/04/2008 +0 days 🔍
09/29/2008 +56 days 🔍
03/17/2015 +2360 days 🔍
08/17/2019 +1614 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: redhat.com
Researcher: Aung Khant
Status: Not defined
Confirmation: 🔍

CVE: CVE-2008-3456 (🔍)
OVAL: 🔍

X-Force: 44050
Vulnerability Center: 19618 - phpMyAdmin Cross-Site Framing Attack Allows Remote Spoofing or Phishing Activities, Medium
SecurityFocus: 30420 - phpMyAdmin Multiple Cross-Site Scripting Vulnerabilities
Secunia: 31263
OSVDB: 47486 - CVE-2008-3456 - PhpMyAdmin - Spoofing Issue
Vupen: ADV-2008-2226

See also: 🔍

Entryinfo

Created: 03/17/2015 12:19
Updated: 08/17/2019 17:50
Changes: 03/17/2015 12:19 (72), 08/17/2019 17:50 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!