Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1150 First vendor Publication 2009-03-26
Vendor Cve Last vendor Modification 2009-07-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in the export page (display_export.lib.php) in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allow remote attackers to inject arbitrary web script or HTML via the pma_db_filename_template cookie.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1150

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41

OpenVAS Exploits

Date Description
2009-07-06 Name : Gentoo Security Advisory GLSA 200906-03 (phpmyadmin)
File : nvt/glsa_200906_03.nasl
2009-06-30 Name : Debian Security Advisory DSA 1824-1 (phpmyadmin)
File : nvt/deb_1824_1.nasl
2009-06-30 Name : Ubuntu USN-792-1 (openssl)
File : nvt/ubuntu_792_1.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-05-25 Name : Mandrake Security Advisory MDVSA-2009:115 (phpMyAdmin)
File : nvt/mdksa_2009_115.nasl
2009-04-20 Name : phpMyAdmin Multiple Vulnerabilities
File : nvt/gb_phpmyadmin_mult_vuln_apr09.nasl
2009-04-06 Name : SuSE Security Summary SUSE-SR:2009:008
File : nvt/suse_sr_2009_008.nasl
2009-03-31 Name : Fedora Core 9 FEDORA-2009-2984 (phpMyAdmin)
File : nvt/fcore_2009_2984.nasl
2009-03-31 Name : Fedora Core 10 FEDORA-2009-3006 (phpMyAdmin)
File : nvt/fcore_2009_3006.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52870 phpMyAdmin libraries/display_export.lib.php pma_db_filename_template Cookie XSS

phpMyAdmin contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate an unspecified cookie upon submission to the libraries/display_export.lib.php script. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_phpMyAdmin-090401.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1824.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200906-03.nasl - Type : ACT_GATHER_INFO
2009-04-03 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-6133.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34251
CONFIRM http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/trunk/phpMyAdmin/libr...
http://www.phpmyadmin.net/home_page/security/PMASA-2009-2.php
DEBIAN http://www.debian.org/security/2009/dsa-1824
GENTOO http://security.gentoo.org/glsa/glsa-200906-03.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:115
SECUNIA http://secunia.com/advisories/34430
http://secunia.com/advisories/34642
http://secunia.com/advisories/35585
http://secunia.com/advisories/35635
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:09:21
  • Multiple Updates
2021-04-22 01:09:41
  • Multiple Updates
2020-05-23 00:23:34
  • Multiple Updates
2016-04-26 18:44:05
  • Multiple Updates
2014-02-17 10:49:31
  • Multiple Updates
2013-05-10 23:47:52
  • Multiple Updates