Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-4775 First vendor Publication 2008-10-28
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in pmd_pdf.php in phpMyAdmin 3.0.0, and possibly other versions including 2.11.9.2 and 3.0.1, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the db parameter, a different vector than CVE-2006-6942 and CVE-2007-5977.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4775

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-03-20 Name : Gentoo Security Advisory GLSA 200903-32 (phpmyadmin)
File : nvt/glsa_200903_32.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:026-1 (phpMyAdmin)
File : nvt/mdksa_2009_026_1.nasl
2009-02-17 Name : Fedora Update for phpMyAdmin FEDORA-2008-9316
File : nvt/gb_fedora_2008_9316_phpMyAdmin_fc9.nasl
2009-02-17 Name : Fedora Update for phpMyAdmin FEDORA-2008-9336
File : nvt/gb_fedora_2008_9336_phpMyAdmin_fc8.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:026 (phpMyAdmin)
File : nvt/mdksa_2009_026.nasl
2008-11-19 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin17.nasl
2008-10-31 Name : phpMyAdmin pmd_pdf.php Cross Site Scripting Vulnerability
File : nvt/gb_phpmyadmin_pmd_pdf_xss_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49692 TYPO3 phpMyAdmin Extension pmd_pdf.php db Parameter XSS

TYPO3 phpMyAdmin Extension contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate the db variable upon submission to the pmd_pdf.php script. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
49437 phpMyAdmin pmd_pdf.php db Parameter XSS

Nessus® Vulnerability Scanner

Date Description
2009-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-32.nasl - Type : ACT_GATHER_INFO
2008-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9316.nasl - Type : ACT_GATHER_INFO
2008-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9336.nasl - Type : ACT_GATHER_INFO
2008-11-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_85b0bbc8a7a511dd8283001c2514716c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31928
BUGTRAQ http://www.securityfocus.com/archive/1/497815/100/0/threaded
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00908...
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00925...
GENTOO http://security.gentoo.org/glsa/glsa-200903-32.xml
SECUNIA http://secunia.com/advisories/32449
http://secunia.com/advisories/32482
SREASON http://securityreason.com/securityalert/4516
VUPEN http://www.vupen.com/english/advisories/2008/2943
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46136

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:08:15
  • Multiple Updates
2021-04-22 01:08:37
  • Multiple Updates
2020-05-23 00:22:28
  • Multiple Updates
2018-10-12 00:20:29
  • Multiple Updates
2017-08-08 09:24:28
  • Multiple Updates
2016-04-26 17:57:47
  • Multiple Updates
2014-02-17 10:47:03
  • Multiple Updates
2013-05-11 00:29:04
  • Multiple Updates