Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-3457 First vendor Publication 2008-08-04
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in setup.php in phpMyAdmin before 2.11.8 allows user-assisted remote attackers to inject arbitrary web script or HTML via crafted setup arguments. NOTE: this issue can only be exploited in limited scenarios in which the attacker must be able to modify config/config.inc.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3457

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 184

OpenVAS Exploits

Date Description
2009-02-17 Name : Fedora Update for phpMyAdmin FEDORA-2008-6868
File : nvt/gb_fedora_2008_6868_phpMyAdmin_fc9.nasl
2008-12-03 Name : Debian Security Advisory DSA 1675-1 (phpmyadmin)
File : nvt/deb_1675_1.nasl
2008-09-24 Name : Debian Security Advisory DSA 1641-1 (phpmyadmin)
File : nvt/deb_1641_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47487 phpMyAdmin setup.php Configuration Manipulation Based XSS

Nessus® Vulnerability Scanner

Date Description
2008-12-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1675.nasl - Type : ACT_GATHER_INFO
2008-11-18 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-5781.nasl - Type : ACT_GATHER_INFO
2008-09-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1641.nasl - Type : ACT_GATHER_INFO
2008-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6810.nasl - Type : ACT_GATHER_INFO
2008-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6868.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30420
CONFIRM http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-6
DEBIAN http://www.debian.org/security/2008/dsa-1641
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01239.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01316.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:202
MISC http://yehg.net/lab/pr0js/advisories/XSS_inPhpMyAdmin2.11.7.pdf
SECUNIA http://secunia.com/advisories/31263
http://secunia.com/advisories/31312
http://secunia.com/advisories/32834
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2008/2226/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44052

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:07:52
  • Multiple Updates
2021-04-22 01:08:13
  • Multiple Updates
2020-05-23 01:39:47
  • Multiple Updates
2020-05-23 00:22:03
  • Multiple Updates
2018-11-27 12:02:29
  • Multiple Updates
2018-08-15 12:02:18
  • Multiple Updates
2017-08-08 09:24:17
  • Multiple Updates
2016-04-26 17:42:05
  • Multiple Updates
2014-02-17 10:45:54
  • Multiple Updates
2013-05-11 00:22:42
  • Multiple Updates