phpMyAdmin up to 4.0.4.1 Parameter Validation pmd_pdf.php $_POST['scale'] sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.8$0-$5k0.00

A vulnerability classified as problematic was found in phpMyAdmin (Database Administration Software). Affected by this vulnerability is an unknown function of the file pmd_pdf.php of the component Parameter Validation Handler. The manipulation of the argument $_POST['scale'] with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Multiple SQL injection vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allow remote authenticated users to execute arbitrary SQL commands via (1) the scale parameter to pmd_pdf.php or (2) the pdf_page_number parameter to schema_export.php.

The weakness was presented 07/28/2013 by Noam Rathaus as PMASA-2013-15 as confirmed advisory (Website). The advisory is shared at phpmyadmin.net. The public release was coordinated in cooperation with the project team. This vulnerability is known as CVE-2013-5003 since 07/29/2013. The exploitation appears to be easy. The attack can be launched remotely. The successful exploitation requires a single authentication. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1505 for this issue.

By approaching the search of inurl:pmd_pdf.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 70753 (GLSA-201311-02 : phpMyAdmin: Multiple vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 122524 (Fedora Security Update for phpMyAdmin (FEDORA-2014-8577)).

Upgrading to version 3.5.8.2 eliminates this vulnerability. The upgrade is hosted for download at phpmyadmin.net. Applying a patch is able to eliminate this problem. The bugfix is ready for download at github.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (70753). See 9794, 9795, 9796 and 9797 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.1
VulDB Meta Temp Score: 5.8

VulDB Base Score: 6.1
VulDB Temp Score: 5.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 70753
Nessus Name: GLSA-201311-02 : phpMyAdmin: Multiple vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 702975
OpenVAS Name: Debian Security Advisory DSA 2975-1 (phpmyadmin - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: phpMyAdmin 3.5.8.2
Patch: github.com

Timelineinfo

07/28/2013 🔍
07/28/2013 +0 days 🔍
07/28/2013 +0 days 🔍
07/29/2013 +1 days 🔍
07/29/2013 +0 days 🔍
07/31/2013 +2 days 🔍
07/31/2013 +0 days 🔍
11/05/2013 +97 days 🔍
05/20/2021 +2753 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: PMASA-2013-15
Researcher: Noam Rathaus
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-5003 (🔍)
OVAL: 🔍

SecurityFocus: 61923
Secunia: 54295 - phpMyAdmin Multiple Vulnerabilities, Less Critical
OSVDB: 95787

See also: 🔍

Entryinfo

Created: 07/31/2013 10:01
Updated: 05/20/2021 19:07
Changes: 07/31/2013 10:01 (65), 05/08/2018 08:54 (16), 05/20/2021 19:07 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!