phpMyAdmin up to 3.4.0.0 HTML Rendering cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in phpMyAdmin (Database Administration Software). It has been declared as problematic. This vulnerability affects some unknown processing of the component HTML Rendering. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.3.x before 3.3.10.1 and 3.4.x before 3.4.1 allow remote attackers to inject arbitrary web script or HTML via a crafted table name that triggers improper HTML rendering on a Tracking page, related to (1) libraries/tbl_links.inc.php and (2) tbl_tracking.php.

The weakness was published 01/26/2012 by Norman Hippert with Norman (Website). The advisory is available at phpmyadmin.net. This vulnerability was named CVE-2011-1940 since 05/09/2011. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 55023 (phpMyAdmin < 3.3.10.1 / 3.4.1 Multiple Vulnerabilities (PMASA-2011-03 - PMASA-2011-04), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

Upgrading to version 3.3.4.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (55023). Similar entry is available at 58393.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 55023
Nessus Name: phpMyAdmin < 3.3.10.1 / 3.4.1 Multiple Vulnerabilities (PMASA-2011-03 - PMASA-2011-04
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 70709
OpenVAS Name: Debian Security Advisory DSA 2391-1 (phpmyadmin)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: phpMyAdmin 3.3.4.0
Patch: 7e10c132a3887c8ebfd7a8eee356b28375f1e287

Timelineinfo

05/09/2011 🔍
05/22/2011 +13 days 🔍
06/09/2011 +18 days 🔍
08/24/2011 +76 days 🔍
08/31/2011 +7 days 🔍
01/26/2012 +148 days 🔍
01/26/2012 +0 days 🔍
03/23/2015 +1152 days 🔍
11/29/2021 +2443 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: dsa-2391
Researcher: Norman Hippert
Organization: Norman
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-1940 (🔍)
OVAL: 🔍

Vulnerability Center: 32907 - phpMyAdmin 3.4.0. and versions prior to 3.3.10.1 Remote XSS Vulnerability, Medium
SecurityFocus: 49306 - phpMyAdmin Tracking Feature Multiple Cross Site Scripting Vulnerabilities
Secunia: 44641

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/29/2021 08:11
Changes: 03/23/2015 16:50 (59), 03/30/2017 10:31 (13), 11/29/2021 08:08 (5), 11/29/2021 08:09 (1), 11/29/2021 08:11 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!