phpMyAdmin up to 2.11.9.2 tbl_printview.php cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in phpMyAdmin up to 2.11.9.2 (Database Administration Software) and classified as problematic. This issue affects an unknown part of the file tbl_printview.php. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in the table Print view implementation in tbl_printview.php in phpMyAdmin before 3.3.10.3 and 3.4.x before 3.4.3.2 allow remote authenticated users to inject arbitrary web script or HTML via a crafted table name.

The weakness was published 08/01/2011 by Norman Hippert with Norman as Bug 725381 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.redhat.com. The identification of this vulnerability is CVE-2011-2642. The exploitation is known to be difficult. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

By approaching the search of inurl:tbl_printview.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 55767 (Fedora 15 : phpMyAdmin-3.4.3.2-1.fc15 (2011-9734)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12517 (PhpMyAdmin Multiple Vulnerabilities (PMASA-2011-9, PMASA-2011-10, PMASA-2011-11, PMASA-2011-12)).

Upgrading to version 2.11.9.3 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (68750) and Tenable (55767). Similar entries are available at 58150, 58149 and 58146.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 55767
Nessus Name: Fedora 15 : phpMyAdmin-3.4.3.2-1.fc15 (2011-9734)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 70063
OpenVAS Name: FreeBSD Ports: phpMyAdmin
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: phpMyAdmin 2.11.9.3
Patch: 4bd27166c314faa37cada91533b86377f4d4d214

Timelineinfo

07/06/2011 🔍
07/23/2011 +17 days 🔍
07/25/2011 +2 days 🔍
07/25/2011 +0 days 🔍
08/01/2011 +7 days 🔍
08/01/2011 +0 days 🔍
08/02/2011 +1 days 🔍
08/05/2011 +3 days 🔍
03/23/2015 +1326 days 🔍
11/15/2021 +2429 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: Bug 725381
Researcher: Norman Hippert
Organization: Norman
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2642 (🔍)
OVAL: 🔍

X-Force: 68750
Vulnerability Center: 32518 - phpMyAdmin before 3.3.10.3 and 3.4.x before 3.4.3.2 Multiple Cross Site Scripting Vulnerabilities, Medium
SecurityFocus: 48874 - phpMyAdmin Prior to 3.3.10.3 and 3.4.3.2 Multiple Remote Vulnerabilities
Secunia: 45365 - phpMyAdmin Multiple Vulnerabilities, Highly Critical

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/15/2021 19:55
Changes: 03/23/2015 16:50 (67), 03/29/2017 09:17 (14), 11/15/2021 19:48 (5), 11/15/2021 19:55 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!