VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-3056
phpmyadmin: Multiple cross-site scripting (XSS) vulnerabilities...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3056

Original

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 2.11.x before 2.11.10.1 and 3.x before 3.3.5.1 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) db_search.php, (2) db_sql.php, (3) db_structure.php, (4) js/messages.php, (5) libraries/common.lib.php, (6) libraries/database_interface.lib.php, (7) libraries/dbi/mysql.dbi.lib.php, (8) libraries/dbi/mysqli.dbi.lib.php, (9) libraries/db_info.inc.php, (10) libraries/sanitizing.lib.php, (11) lib...

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-08-24
Source Information Category:
Advisory, Alert
Last Updated:
2010-08-25




Affected Product Tags
cpe:/a:phpmyadmin:phpmyadmin:2.11.0
cpe:/a:phpmyadmin:phpmyadmin:2.11.1.0
cpe:/a:phpmyadmin:phpmyadmin:2.11.1.1
cpe:/a:phpmyadmin:phpmyadmin:2.11.1.2
cpe:/a:phpmyadmin:phpmyadmin:2.11.10.0
cpe:/a:phpmyadmin:phpmyadmin:2.11.2.0
cpe:/a:phpmyadmin:phpmyadmin:2.11.2.1
cpe:/a:phpmyadmin:phpmyadmin:2.11.2.2
cpe:/a:phpmyadmin:phpmyadmin:2.11.3.0
cpe:/a:phpmyadmin:phpmyadmin:2.11.4.0
cpe:/a:phpmyadmin:phpmyadmin:2.11.5.0
cpe:/a:phpmyadmin:phpmyadmin:2.11.5.1
cpe:/a:phpmyadmin:phpmyadmin:2.11.5.2
cpe:/a:phpmyadmin:phpmyadmin:2.11.6.0
cpe:/a:phpmyadmin:phpmyadmin:2.11.7.0
cpe:/a:phpmyadmin:phpmyadmin:2.11.7.1
cpe:/a:phpmyadmin:phpmyadmin:2.11.7.12.11.7.1
cpe:/a:phpmyadmin:phpmyadmin:2.11.8.0
cpe:/a:phpmyadmin:phpmyadmin:2.11.9.0
cpe:/a:phpmyadmin:phpmyadmin:2.11.9.1
cpe:/a:phpmyadmin:phpmyadmin:2.11.9.2
cpe:/a:phpmyadmin:phpmyadmin:2.11.9.3
cpe:/a:phpmyadmin:phpmyadmin:2.11.9.4
cpe:/a:phpmyadmin:phpmyadmin:2.11.9.5
cpe:/a:phpmyadmin:phpmyadmin:2.11.9.6
cpe:/a:phpmyadmin:phpmyadmin:3.0.0
cpe:/a:phpmyadmin:phpmyadmin:3.0.0:alpha
cpe:/a:phpmyadmin:phpmyadmin:3.0.0:beta
cpe:/a:phpmyadmin:phpmyadmin:3.0.0:rc1
cpe:/a:phpmyadmin:phpmyadmin:3.0.1
cpe:/a:phpmyadmin:phpmyadmin:3.0.1.1
cpe:/a:phpmyadmin:phpmyadmin:3.0.1:rc1
cpe:/a:phpmyadmin:phpmyadmin:3.1.0
cpe:/a:phpmyadmin:phpmyadmin:3.1.0:beta1
cpe:/a:phpmyadmin:phpmyadmin:3.1.1
cpe:/a:phpmyadmin:phpmyadmin:3.1.1:rc1
cpe:/a:phpmyadmin:phpmyadmin:3.1.2
cpe:/a:phpmyadmin:phpmyadmin:3.1.2:rc1
cpe:/a:phpmyadmin:phpmyadmin:3.1.3
cpe:/a:phpmyadmin:phpmyadmin:3.1.3.1
cpe:/a:phpmyadmin:phpmyadmin:3.1.3.2
cpe:/a:phpmyadmin:phpmyadmin:3.1.3:rc1
cpe:/a:phpmyadmin:phpmyadmin:3.1.4
cpe:/a:phpmyadmin:phpmyadmin:3.1.4:rc2
cpe:/a:phpmyadmin:phpmyadmin:3.1.5
cpe:/a:phpmyadmin:phpmyadmin:3.1.5:rc1
cpe:/a:phpmyadmin:phpmyadmin:3.2.0
cpe:/a:phpmyadmin:phpmyadmin:3.2.0:beta1
cpe:/a:phpmyadmin:phpmyadmin:3.2.0:rc1
cpe:/a:phpmyadmin:phpmyadmin:3.2.1
cpe:/a:phpmyadmin:phpmyadmin:3.2.1:rc1
cpe:/a:phpmyadmin:phpmyadmin:3.2.2
cpe:/a:phpmyadmin:phpmyadmin:3.2.2:rc1
cpe:/a:phpmyadmin:phpmyadmin:3.3.0.0
cpe:/a:phpmyadmin:phpmyadmin:3.3.1.0
cpe:/a:phpmyadmin:phpmyadmin:3.3.2.0
cpe:/a:phpmyadmin:phpmyadmin:3.3.3.0
cpe:/a:phpmyadmin:phpmyadmin:3.3.4.0
cpe:/a:phpmyadmin:phpmyadmin:3.3.5.0
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 42584




CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2010-5.php




CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=625877




FEDORA FEDORA-2010-13258




FEDORA FEDORA-2010-13249




MISC http://yehg.net/lab/pr0js/advisories/phpmyadmin/%5Bphpmyadmin-3.3.5%5D_cross_site_scripting%28XSS%29




SECUNIA 41000




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)





Copyright © 2010 JPCERT/CC All Rights Reserved.