Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-5621 First vendor Publication 2008-12-16
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site request forgery (CSRF) vulnerability in phpMyAdmin 2.11.x before 2.11.9.4 and 3.x before 3.1.1.0 allows remote attackers to perform unauthorized actions as the administrator via a link or IMG tag to tbl_structure.php with a modified table parameter. NOTE: other unspecified pages are also reachable, but they have the same root cause. NOTE: this can be leveraged to conduct SQL injection attacks and execute arbitrary code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5621

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13581
 
Oval ID: oval:org.mitre.oval:def:13581
Title: DSA-1723-1 phpmyadmin -- insufficient input sanitising
Description: Michael Brooks discovered that phpMyAdmin, a tool to administrate MySQL over the web, performs insufficient input sanitising allowing a user assisted remote attacker to execute code on the webserver. For the stable distribution, this problem has been fixed in version 4:2.9.1.1-10. For the testing distribution and unstable distribution, this problem has been fixed in version 2.11.8.1-5. We recommend that you upgrade your phpmyadmin package.
Family: unix Class: patch
Reference(s): DSA-1723-1
CVE-2008-5621
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8145
 
Oval ID: oval:org.mitre.oval:def:8145
Title: DSA-1723 phpmyadmin -- insufficient input sanitising
Description: Michael Brooks discovered that phpMyAdmin, a tool to administrate MySQL over the web, performs insufficient input sanitising allowing a user assisted remote attacker to execute code on the webserver.
Family: unix Class: patch
Reference(s): DSA-1723
CVE-2008-5621
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

OpenVAS Exploits

Date Description
2009-03-20 Name : Gentoo Security Advisory GLSA 200903-32 (phpmyadmin)
File : nvt/glsa_200903_32.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:026-1 (phpMyAdmin)
File : nvt/mdksa_2009_026_1.nasl
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:026 (phpMyAdmin)
File : nvt/mdksa_2009_026.nasl
2008-12-23 Name : FreeBSD Ports: phpMyAdmin211
File : nvt/freebsd_phpMyAdmin211.nasl
2008-12-23 Name : phpMyAdmin Multiple CSRF SQL Injection Vulnerabilities
File : nvt/gb_phpmyadmin_mult_xsrf_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50634 phpMyAdmin tbl_structure.php table Parameter CSRF

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_phpMyAdmin-090119.nasl - Type : ACT_GATHER_INFO
2009-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-32.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1723.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-5935.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11221.nasl - Type : ACT_GATHER_INFO
2008-12-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_54f72962c7ba11dda7210030843d3802.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32720
CONFIRM http://typo3.org/teams/security/security-bulletins/typo3-20081222-1/
http://www.phpmyadmin.net/home_page/security/PMASA-2008-10.php
DEBIAN http://www.debian.org/security/2009/dsa-1723
EXPLOIT-DB https://www.exploit-db.com/exploits/7382
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-December/msg0078...
GENTOO http://security.gentoo.org/glsa/glsa-200903-32.xml
MLIST http://www.openwall.com/lists/oss-security/2009/02/12/1
OSVDB http://osvdb.org/50894
SECUNIA http://secunia.com/advisories/33076
http://secunia.com/advisories/33146
http://secunia.com/advisories/33246
http://secunia.com/advisories/33822
http://secunia.com/advisories/33912
SREASON http://securityreason.com/securityalert/4753
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2008/3402
http://www.vupen.com/english/advisories/2008/3501
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47168

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:08:33
  • Multiple Updates
2021-04-22 01:08:54
  • Multiple Updates
2020-05-23 00:22:45
  • Multiple Updates
2017-09-29 09:23:52
  • Multiple Updates
2017-08-08 09:24:35
  • Multiple Updates
2016-06-28 17:23:04
  • Multiple Updates
2016-04-26 18:09:01
  • Multiple Updates
2014-02-17 10:47:42
  • Multiple Updates
2013-05-11 00:32:55
  • Multiple Updates