phpMyAdmin up to 4.0.10.4/4.1.14.5/4.2.10 SQL Debug php weakness

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in phpMyAdmin up to 4.0.10.4/4.1.14.5/4.2.10 (Database Administration Software). It has been rated as problematic. This issue affects an unknown function of the component SQL Debug Handler. The manipulation with an unknown input leads to a php weakness vulnerability. Using CWE to declare the problem leads to CWE-661. Impacted is integrity.

The weakness was published 10/21/2014 with phpMyAdmin as PMASA-2014-12 as confirmed advisory (Website). It is possible to read the advisory at phpmyadmin.net. The identification of this vulnerability is CVE-2014-8326 since 10/18/2014. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details are unknown but an exploit is available. The advisory points out:

With a crafted database or table name it is possible to trigger an XSS in SQL debug output when enabled and in server monitor page when viewing and analysing executed queries.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 78807 (Fedora 19 : phpMyAdmin-4.2.10.1-1.fc19 (2014-13504)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 13072 (phpMyAdmin Multiple Security Vulnerabilities (PMASA-2014-11 -PMASA-2014-16)).

Upgrading to version 4.0.10.5, 4.1.14.6 or 4.2.10.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (98325) and Tenable (78807). Similar entries are available at 67737, 68267, 68268 and 68269.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Php weakness
CWE: CWE-661
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 78807
Nessus Name: Fedora 19 : phpMyAdmin-4.2.10.1-1.fc19 (2014-13504)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 867301
OpenVAS Name: Fedora Update for phpMyAdmin FEDORA-2014-13521
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: phpMyAdmin 4.0.10.5/4.1.14.6/4.2.10.1
Patch: github.com

Timelineinfo

10/18/2014 🔍
10/21/2014 +3 days 🔍
10/21/2014 +0 days 🔍
10/21/2014 +0 days 🔍
10/21/2014 +0 days 🔍
10/29/2014 +8 days 🔍
11/03/2014 +5 days 🔍
11/05/2014 +2 days 🔍
11/10/2014 +5 days 🔍
02/23/2022 +2662 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: PMASA-2014-12
Organization: phpMyAdmin
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-8326 (🔍)
X-Force: 98325 - phpMyAdmin SQL debug cross-site scripting, Medium Risk
Vulnerability Center: 46949 - phpMyAdmin Remote XSS Vulnerability via a Crafted Database or Table Name, Low
SecurityFocus: 70731 - phpMyAdmin CVE-2014-8326 Multiple Cross Site Scripting Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 10/29/2014 16:08
Updated: 02/23/2022 20:53
Changes: 10/29/2014 16:08 (76), 06/11/2017 05:16 (5), 02/23/2022 20:45 (4), 02/23/2022 20:53 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!