Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-4326 First vendor Publication 2008-09-30
Vendor Cve Last vendor Modification 2011-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The PMA_escapeJsString function in libraries/js_escape.lib.php in phpMyAdmin before 2.11.9.2, when Internet Explorer is used, allows remote attackers to bypass cross-site scripting (XSS) protection mechanisms and conduct XSS attacks via a NUL byte inside a "

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4326

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19750
 
Oval ID: oval:org.mitre.oval:def:19750
Title: DSA-1675-1 phpmyadmin - cross site scripting
Description: Masako Oono discovered that phpMyAdmin, a web-based administration interface for MySQL, insufficiently sanitises input allowing a remote attacker to gather sensitive data through cross site scripting, provided that the user uses the Internet Explorer web browser.
Family: unix Class: patch
Reference(s): DSA-1675-1
CVE-2008-4326
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8223
 
Oval ID: oval:org.mitre.oval:def:8223
Title: DSA-1675 phpmyadmin -- insufficient input sanitising
Description: Masako Oono discovered that phpMyAdmin, a web-based administration interface for MySQL, insufficiently sanitises input allowing a remote attacker to gather sensitive data through cross site scripting, provided that the user uses the Internet Explorer web browser. This update also fixes a regression introduced in DSA 1641, that broke changing of the language and encoding in the login screen.
Family: unix Class: patch
Reference(s): DSA-1675
CVE-2008-4326
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 190

OpenVAS Exploits

Date Description
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl
2008-12-03 Name : Debian Security Advisory DSA 1675-1 (phpmyadmin)
File : nvt/deb_1675_1.nasl
2008-09-24 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48480 phpMyAdmin libraries/js_escape.lib.php PMA_escapeJsString() Function MSIE Nul...

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_phpMyAdmin-090119.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-5935.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1675.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_2_11_9...
http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/QA_2_11/phpM...
http://typo3.org/teams/security/security-bulletins/typo3-20080924-1/
http://www.phpmyadmin.net/home_page/downloads.php?relnotes=1
http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-8
DEBIAN http://www.debian.org/security/2008/dsa-1675
JVN http://jvn.jp/en/jp/JVN54824688/index.html
JVNDB http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000061.html
MLIST http://www.openwall.com/lists/oss-security/2008/09/22/2
OSVDB http://osvdb.org/48511
SECUNIA http://secunia.com/advisories/31974
http://secunia.com/advisories/31992
http://secunia.com/advisories/32954
http://secunia.com/advisories/33822
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2008/2657

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-24 01:04:49
  • Multiple Updates
2020-05-23 00:22:20
  • Multiple Updates
2018-11-27 12:02:32
  • Multiple Updates
2018-08-15 12:02:21
  • Multiple Updates
2018-07-13 01:02:49
  • Multiple Updates
2016-06-28 17:18:41
  • Multiple Updates
2016-04-26 17:52:07
  • Multiple Updates
2014-02-17 10:46:48
  • Multiple Updates
2013-05-11 00:27:20
  • Multiple Updates