phpMyAdmin up to 2.11.9.2 Libraries bookmark.lib.php PMA_Bookmark_get input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability has been found in phpMyAdmin up to 2.11.9.2 (Database Administration Software) and classified as critical. This vulnerability affects the function PMA_Bookmark_get in the library libraries/bookmark.lib.php of the component Libraries. The manipulation with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

The PMA_Bookmark_get function in libraries/bookmark.lib.php in phpMyAdmin 2.11.x before 2.11.11.3, and 3.3.x before 3.3.9.2, does not properly restrict bookmark queries, which makes it easier for remote authenticated users to trigger another user s execution of a SQL query by creating a bookmark.

The weakness was presented 02/14/2011 (Website). The advisory is shared for download at phpmyadmin.net. This vulnerability was named CVE-2011-0987. The exploitation appears to be easy. The attack can be initiated remotely. The requirement for exploitation is a single authentication. There are known technical details, but no exploit is available.

By approaching the search of inurl:libraries/bookmark.lib.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 52514 (Fedora 15 : phpMyAdmin-3.3.9.2-1.fc15 (2011-1282)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 2.11.9.3 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (52514). See 56487 for similar entry.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 52514
Nessus Name: Fedora 15 : phpMyAdmin-3.3.9.2-1.fc15 (2011-1282)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 69000
OpenVAS Name: Debian Security Advisory DSA 2167-1 (phpmyadmin)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: phpMyAdmin 2.11.9.3
Patch: a5464b4daff0059cdf8c9e5f4d54a80e2dd2a5b0

Timelineinfo

02/11/2011 🔍
02/11/2011 +0 days 🔍
02/11/2011 +0 days 🔍
02/14/2011 +3 days 🔍
02/14/2011 +0 days 🔍
02/20/2011 +6 days 🔍
03/03/2011 +11 days 🔍
03/20/2015 +1478 days 🔍
10/17/2021 +2403 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: dsa-2167
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-0987 (🔍)
OVAL: 🔍

X-Force: 65390
Vulnerability Center: 29850 - phpMyAdmin 2.11-2.11.11.2 and 3.3-3.3.9.1 Remote SQL Query Execution Vulnerability, Medium
SecurityFocus: 46359 - phpMyAdmin Bookmark Security Bypass Vulnerability
Secunia: 43324

See also: 🔍

Entryinfo

Created: 03/20/2015 16:16
Updated: 10/17/2021 08:05
Changes: 03/20/2015 16:16 (62), 03/16/2017 15:28 (9), 10/17/2021 07:53 (9), 10/17/2021 07:59 (2), 10/17/2021 08:05 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!