Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-6100 First vendor Publication 2007-11-23
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in libraries/auth/cookie.auth.lib.php in phpMyAdmin before 2.11.2.2, when logins are authenticated with the cookie auth_type, allows remote attackers to inject arbitrary web script or HTML via the convcharset parameter to index.php, a different vulnerability than CVE-2005-0992.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6100

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 182

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: phpmyadmin
File : nvt/freebsd_phpmyadmin5.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38835 phpMyAdmin index.php convcharset Parameter XSS

phpMyAdmin contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate the 'convcharset' variable upon submission to the 'index.php' script. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2008-03-13 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-5083.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-5084.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_15485ae8984811dc9e480016179b2dd5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26513
CONFIRM http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-8
MISC http://www.nth-dimension.org.uk/pub/NDSA20071119.txt.asc
SECUNIA http://secunia.com/advisories/27748
http://secunia.com/advisories/29323
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html
VUPEN http://www.vupen.com/english/advisories/2007/3943
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38601

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:06:42
  • Multiple Updates
2021-04-22 01:07:12
  • Multiple Updates
2020-05-24 01:04:04
  • Multiple Updates
2020-05-23 00:20:49
  • Multiple Updates
2018-11-27 12:02:17
  • Multiple Updates
2018-08-15 12:02:06
  • Multiple Updates
2017-07-29 12:02:41
  • Multiple Updates
2016-04-26 16:50:01
  • Multiple Updates
2014-02-17 10:42:41
  • Multiple Updates
2013-05-11 10:42:52
  • Multiple Updates