Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-2960 First vendor Publication 2008-07-02
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in phpMyAdmin before 2.11.7, when register_globals is enabled and .htaccess support is disabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving scripts in libraries/.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2960

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

OpenVAS Exploits

Date Description
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl
2008-09-04 Name : FreeBSD Ports: phpmyadmin
File : nvt/freebsd_phpmyadmin9.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46511 phpMyAdmin /libraries Multiple Scripts Unspecified XSS

phpMyAdmin contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate input passed via unspecified parameters to files in /libraries. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_phpMyAdmin-090119.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-5935.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e285a1f4456811ddae960030843d3802.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.phpmyadmin.net/home_page/downloads.php?relnotes=0
http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-4
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:131
MLIST http://www.openwall.com/lists/oss-security/2008/07/16/11
SECUNIA http://secunia.com/advisories/30813
http://secunia.com/advisories/30816
http://secunia.com/advisories/33822
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2008/1904/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43320

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:07:41
  • Multiple Updates
2021-04-22 01:08:03
  • Multiple Updates
2020-05-23 00:21:54
  • Multiple Updates
2017-08-08 09:24:12
  • Multiple Updates
2016-04-26 17:35:30
  • Multiple Updates
2014-02-17 10:45:34
  • Multiple Updates
2013-05-11 00:20:42
  • Multiple Updates