phpMyAdmin up to 2.11.9.2 libraries/common.lib.php PMA_linkOrButton tag_params cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability has been found in phpMyAdmin up to 2.11.9.2 (Database Administration Software) and classified as problematic. Affected by this vulnerability is the function PMA_linkOrButton in the library libraries/common.lib.php. The manipulation of the argument tag_params with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in the PMA_linkOrButton function in libraries/common.lib.php in the database (db) search script in phpMyAdmin 2.11.x before 2.11.11.1 and 3.x before 3.3.8.1 allows remote attackers to inject arbitrary web script or HTML via a crafted request.

The weakness was disclosed 11/22/2010 by Alexander (Website). The advisory is shared at phpmyadmin.net. This vulnerability is known as CVE-2010-4329 since 11/29/2010. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details and also a exploit are known. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. By approaching the search of inurl:libraries/common.lib.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 51401 (Debian DSA-2139-1 : phpmyadmin - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

Upgrading to version 2.11.9.3 eliminates this vulnerability. A possible mitigation has been published 2 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (51401). The entry 55800 is pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 51401
Nessus Name: Debian DSA-2139-1 : phpmyadmin - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 68980
OpenVAS Name: Debian Security Advisory DSA 2139-1 (phpmyadmin)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: phpMyAdmin 2.11.9.3
Patch: 4341818d73d454451f024950a4ce0141608ac7f8

Timelineinfo

11/22/2010 🔍
11/22/2010 +0 days 🔍
11/29/2010 +6 days 🔍
11/29/2010 +0 days 🔍
11/29/2010 +0 days 🔍
11/29/2010 +0 days 🔍
11/30/2010 +0 days 🔍
12/02/2010 +1 days 🔍
12/05/2010 +3 days 🔍
01/03/2011 +29 days 🔍
03/19/2015 +1536 days 🔍
10/06/2021 +2393 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: DSA-2139
Researcher: Alexander
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-4329 (🔍)
OVAL: 🔍

Vulnerability Center: 28466 - phpMyAdmin 2.11.x before 2.11.11.1 and 3.x before 3.3.8.1 Remote Cross Site Scripting Vulnerability, Medium
SecurityFocus: 45100 - phpMyAdmin Database Search Cross Site Scripting Vulnerability
Secunia: 42408
OSVDB: 69516 - phpMyAdmin Database Search libraries/common.lib.php tag_params Parameter XSS
Vupen: ADV-2010-3082

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 14:37
Updated: 10/06/2021 03:43
Changes: 03/19/2015 14:37 (76), 08/22/2017 11:37 (8), 10/06/2021 03:28 (5), 10/06/2021 03:36 (1), 10/06/2021 03:43 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!