VDB-81039 · CVE-2016-2040 · BID 82077

phpMyAdmin up to 4.0.10.12/4.4.15.2/4.5.3 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.04

A vulnerability, which was classified as problematic, was found in phpMyAdmin up to 4.0.10.12/4.4.15.2/4.5.3 (Database Administration Software). This affects an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, and integrity. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 allow remote authenticated users to inject arbitrary web script or HTML via a (1) table name, (2) SET value, (3) search query, or (4) hostname in a Location header.

The weakness was shared 02/20/2016 by Emanuel Bronshtein (Website). It is possible to read the advisory at github.com. This vulnerability is uniquely identified as CVE-2016-2040 since 01/21/2016. The exploitability is told to be easy. It is possible to initiate the attack remotely. The successful exploitation requires a authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 88469 (FreeBSD : phpmyadmin -- Multiple XSS vulnerabilities (6cc06eec-c60b-11e5-bf36-6805ca0b3d42)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 175793 (Debian Security Update for phpmyadmin (DSA 3627-1)).

Upgrading to version 4.0.10.13, 4.4.15.3 or 4.5.4 eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (88469).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.4
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.4
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 88469
Nessus Name: FreeBSD : phpmyadmin -- Multiple XSS vulnerabilities (6cc06eec-c60b-11e5-bf36-6805ca0b3d42)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 103230
OpenVAS Name: phpMyAdmin Multiple Vulnerabilities -01 Feb16
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: phpMyAdmin 4.0.10.13/4.4.15.3/4.5.4
Patch: github.com

Timelineinfo

01/21/2016 🔍
01/23/2016 +2 days 🔍
01/23/2016 +0 days 🔍
01/27/2016 +4 days 🔍
01/28/2016 +1 days 🔍
02/19/2016 +21 days 🔍
02/20/2016 +1 days 🔍
02/22/2016 +2 days 🔍
02/24/2016 +2 days 🔍
07/08/2022 +2325 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: 75a55824012406a08c4debf5ddb7ae41c32a7dbc
Researcher: Emanuel Bronshtein
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-2040 (🔍)
OVAL: 🔍

Vulnerability Center: 56743 - phpMyAdmin Remote XSS via Multiple Options in Header Location, Medium
SecurityFocus: 82077 - phpMyAdmin CVE-2016-2040 Multiple Cross Site Scripting Vulnerabilities

Entryinfo

Created: 02/22/2016 14:59
Updated: 07/08/2022 09:34
Changes: 02/22/2016 14:59 (65), 08/23/2018 08:26 (19), 07/08/2022 09:31 (4), 07/08/2022 09:34 (1)
Complete: 🔍
Cache ID: 13:7D0:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!