Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-4329 First vendor Publication 2010-12-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the PMA_linkOrButton function in libraries/common.lib.php in the database (db) search script in phpMyAdmin 2.11.x before 2.11.11.1 and 3.x before 3.3.8.1 allows remote attackers to inject arbitrary web script or HTML via a crafted request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4329

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64

OpenVAS Exploits

Date Description
2011-03-07 Name : Debian Security Advisory DSA 2139-1 (phpmyadmin)
File : nvt/deb_2139_1.nasl
2011-01-24 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin22.nasl
2010-12-23 Name : Fedora Update for phpMyAdmin FEDORA-2010-18343
File : nvt/gb_fedora_2010_18343_phpMyAdmin_fc14.nasl
2010-12-23 Name : Fedora Update for phpMyAdmin FEDORA-2010-18371
File : nvt/gb_fedora_2010_18371_phpMyAdmin_fc13.nasl
2010-12-09 Name : Mandriva Update for phpmyadmin MDVSA-2010:244 (phpmyadmin)
File : nvt/gb_mandriva_MDVSA_2010_244.nasl
2010-12-09 Name : phpMyAdmin Database Search Cross Site Scripting Vulnerability
File : nvt/gb_phpmyadmin_45100.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69516 phpMyAdmin Database Search libraries/common.lib.php tag_params Parameter XSS

phpMyAdmin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the 'tag_params' parameter upon submission to the global search script (libraries/common.lib.php). This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2011-01-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2139.nasl - Type : ACT_GATHER_INFO
2010-12-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18343.nasl - Type : ACT_GATHER_INFO
2010-12-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18371.nasl - Type : ACT_GATHER_INFO
2010-11-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_753f81855ba942a4be023f55ee580093.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin%...
http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin%...
Source Url
BID http://www.securityfocus.com/bid/45100
CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2010-8.php
DEBIAN http://www.debian.org/security/2010/dsa-2139
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05194...
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05195...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:244
OSVDB http://www.osvdb.org/69516
SECUNIA http://secunia.com/advisories/42408
http://secunia.com/advisories/42477
http://secunia.com/advisories/42725
VUPEN http://www.vupen.com/english/advisories/2010/3082
http://www.vupen.com/english/advisories/2010/3087
http://www.vupen.com/english/advisories/2010/3158
http://www.vupen.com/english/advisories/2011/0001

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:47:32
  • Multiple Updates
2021-05-04 12:13:03
  • Multiple Updates
2021-04-22 01:13:28
  • Multiple Updates
2020-05-23 00:26:56
  • Multiple Updates
2016-06-28 18:22:59
  • Multiple Updates
2016-04-26 20:14:57
  • Multiple Updates
2014-02-17 10:58:41
  • Multiple Updates
2013-05-10 23:37:21
  • Multiple Updates