phpMyAdmin up to 2.11.9.2 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in phpMyAdmin up to 2.11.9.2 (Database Administration Software). It has been declared as problematic. Affected by this vulnerability is an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in phpMyAdmin 2.11.x before 2.11.9.6 and 3.x before 3.2.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted name for a MySQL table.

The weakness was released 10/16/2009 (Website). The advisory is shared at vupen.com. This vulnerability is known as CVE-2009-3696. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 42154 (Fedora 10 : phpMyAdmin-3.2.2.1-1.fc10 (2009-10510)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12324 (phpMyAdmin SQL Injection and Cross-Site Scripting Vulnerabilities (PMASA-2009-6)).

Upgrading to version 2.11.9.3 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (53742) and Tenable (42154). Entry connected to this vulnerability is available at 50462.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 42154
Nessus Name: Fedora 10 : phpMyAdmin-3.2.2.1-1.fc10 (2009-10510)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 66102
OpenVAS Name: Debian Security Advisory DSA 1918-1 (phpmyadmin)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: phpMyAdmin 2.11.9.3

Timelineinfo

10/12/2009 🔍
10/12/2009 +0 days 🔍
10/13/2009 +0 days 🔍
10/16/2009 +3 days 🔍
10/16/2009 +0 days 🔍
10/16/2009 +0 days 🔍
10/18/2009 +2 days 🔍
03/18/2015 +1977 days 🔍
08/24/2021 +2350 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: vupen.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2009-3696 (🔍)
OVAL: 🔍

X-Force: 53742
Vulnerability Center: 23763 - phpMyAdmin 2.11- 2.11.9.5 and 3- 3.2.2.0 Cross-Site Scripting Vulnerability, Medium
SecurityFocus: 36658 - phpMyAdmin SQL Injection and Cross Site Scripting Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/18/2015 15:15
Updated: 08/24/2021 01:50
Changes: 03/18/2015 15:15 (62), 02/15/2017 09:35 (9), 08/24/2021 01:43 (4), 08/24/2021 01:50 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!