Executive Summary

Informations
Name CVE-2008-4096 First vendor Publication 2008-09-18
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

libraries/database_interface.lib.php in phpMyAdmin before 2.11.9.1 allows remote authenticated users to execute arbitrary code via a request to server_databases.php with a sort_by parameter containing PHP sequences, which are processed by create_function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4096

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8155
 
Oval ID: oval:org.mitre.oval:def:8155
Title: DSA-1641 phpmyadmin -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in phpMyAdmin, a tool to administrate MySQL databases over the web. The Common Vulnerabilities and Exposures project identifies the following problems: Remote authenticated users could execute arbitrary code on the host running phpMyAdmin through manipulation of a script parameter. Crossite scripting through the setup script was possible in rare circumstances. Protection has been added against remote websites loading phpMyAdmin into a frameset. Cross site request forgery allowed remote attackers to create a new database, but not perform any other action on it.
Family: unix Class: patch
Reference(s): DSA-1641
CVE-2008-3197
CVE-2008-3456
CVE-2008-3457
CVE-2008-4096
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 188

OpenVAS Exploits

Date Description
2009-03-20 Name : Gentoo Security Advisory GLSA 200903-32 (phpmyadmin)
File : nvt/glsa_200903_32.nasl
2009-02-17 Name : Fedora Update for phpMyAdmin FEDORA-2008-8335
File : nvt/gb_fedora_2008_8335_phpMyAdmin_fc9.nasl
2009-02-17 Name : Fedora Update for phpMyAdmin FEDORA-2008-8370
File : nvt/gb_fedora_2008_8370_phpMyAdmin_fc9.nasl
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl
2008-12-03 Name : Debian Security Advisory DSA 1675-1 (phpmyadmin)
File : nvt/deb_1675_1.nasl
2008-10-03 Name : phpMyAdmin 'server_databases.php' Remote Command Execution Vulnerability
File : nvt/secpod_phpmyadmin_remote_command_exe_vuln_900130.nasl
2008-09-24 Name : Debian Security Advisory DSA 1641-1 (phpmyadmin)
File : nvt/deb_1641_1.nasl
2008-09-24 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin16.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48154 phpMyAdmin server_databases.php sort_by Variable Arbitrary PHP Code Execution

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_phpMyAdmin-090119.nasl - Type : ACT_GATHER_INFO
2009-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-32.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-5935.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1675.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8269.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8286.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8335.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8370.nasl - Type : ACT_GATHER_INFO
2008-09-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1641.nasl - Type : ACT_GATHER_INFO
2008-09-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_74bf1594849311ddbb640030843d3802.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31188
CONFIRM http://typo3.org/teams/security/security-bulletins/typo3-20080916-1/
http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-7
https://bugzilla.redhat.com/show_bug.cgi?id=462430
DEBIAN http://www.debian.org/security/2008/dsa-1641
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-September/msg011...
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg011...
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg012...
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg012...
GENTOO http://security.gentoo.org/glsa/glsa-200903-32.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:202
MISC http://fd.the-wildcat.de/pma_e36a091q11.php
MLIST http://www.nabble.com/phpMyAdmin-2.11.9.1-is-released-td19497113.html
http://www.openwall.com/lists/oss-security/2008/09/15/2
http://www.openwall.com/lists/oss-security/2008/09/16/2
OSVDB http://osvdb.org/48196
SECUNIA http://secunia.com/advisories/31884
http://secunia.com/advisories/31918
http://secunia.com/advisories/32034
http://secunia.com/advisories/33822
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2008/2585
http://www.vupen.com/english/advisories/2008/2619
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45157

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:08:02
  • Multiple Updates
2021-04-22 01:08:24
  • Multiple Updates
2020-05-24 01:04:46
  • Multiple Updates
2020-05-23 00:22:15
  • Multiple Updates
2018-11-27 12:02:31
  • Multiple Updates
2018-08-15 12:02:20
  • Multiple Updates
2017-08-08 09:24:23
  • Multiple Updates
2016-06-28 17:17:58
  • Multiple Updates
2016-04-26 17:49:41
  • Multiple Updates
2014-02-17 10:46:35
  • Multiple Updates
2013-05-11 00:26:15
  • Multiple Updates