phpMyAdmin up to 2.11.9.2 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability classified as problematic has been found in phpMyAdmin up to 2.11.9.2 (Database Administration Software). Affected is an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in phpMyAdmin before 3.2.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted SQL bookmark.

The weakness was released 07/01/2009 by Sven Vetsch (Website). The advisory is shared for download at phpmyadmin.net. This vulnerability is traded as CVE-2009-2284 since 07/01/2009. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

The vulnerability scanner Nessus provides a plugin with the ID 39605 (Fedora 9 : phpMyAdmin-3.2.0.1-1.fc9 (2009-7337)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 2.11.9.3 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (51459) and Tenable (39605).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 39605
Nessus Name: Fedora 9 : phpMyAdmin-3.2.0.1-1.fc9 (2009-7337)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 64357
OpenVAS Name: Fedora Core 11 FEDORA-2009-7329 (phpMyAdmin)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: phpMyAdmin 2.11.9.3

Timelineinfo

06/30/2009 🔍
06/30/2009 +0 days 🔍
07/01/2009 +1 days 🔍
07/01/2009 +0 days 🔍
07/01/2009 +0 days 🔍
07/01/2009 +0 days 🔍
07/06/2009 +5 days 🔍
07/07/2009 +1 days 🔍
03/17/2015 +2079 days 🔍
08/12/2021 +2340 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: phpmyadmin.net
Researcher: Sven Vetsch
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-2284 (🔍)
X-Force: 51459
Vulnerability Center: 22780 - phpMyAdmin \x3C 3.2.0.1 Cross-Site Scripting Vulnerability, Medium
SecurityFocus: 35543 - phpMyAdmin SQL bookmark HTML Injection Vulnerability
Secunia: 35649 - phpMyAdmin SQL Bookmark Script Insertion Vulnerability, Less Critical

Entryinfo

Created: 03/17/2015 23:38
Updated: 08/12/2021 08:26
Changes: 03/17/2015 23:38 (61), 02/11/2017 10:26 (13), 08/12/2021 08:26 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!