Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-4480 First vendor Publication 2010-12-08
Vendor Cve Last vendor Modification 2011-01-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

error.php in PhpMyAdmin 3.3.8.1, and other versions before 3.4.0-beta1, allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted BBcode tag containing "@" characters, as demonstrated using "[a@url@page]".

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4480

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2011-04-01 Name : Fedora Update for phpMyAdmin FEDORA-2011-3733
File : nvt/gb_fedora_2011_3733_phpMyAdmin_fc13.nasl
2011-04-01 Name : Fedora Update for phpMyAdmin FEDORA-2011-3737
File : nvt/gb_fedora_2011_3737_phpMyAdmin_fc14.nasl
2011-03-07 Name : Debian Security Advisory DSA 2139-1 (phpmyadmin)
File : nvt/deb_2139_1.nasl
2011-01-11 Name : Mandriva Update for phpmyadmin MDVSA-2011:000 (phpmyadmin)
File : nvt/gb_mandriva_MDVSA_2011_000.nasl
2010-12-13 Name : phpMyAdmin 'error.php' Cross Site Scripting Vulnerability
File : nvt/gb_phpmyadmin_bbcode_xss_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69684 PhpMyAdmin error.php BBcode Tag XSS

PhpMyAdmin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate BBcode tags upon submission to the 'error.php' script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2011-03-30 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3733.nasl - Type : ACT_GATHER_INFO
2011-03-30 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3737.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3761.nasl - Type : ACT_GATHER_INFO
2011-01-06 Name : The remote web server hosts a PHP script that is prone to a cross- site scrip...
File : phpmyadmin_pmasa_2010_9.nasl - Type : ACT_ATTACK
2011-01-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2139.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45633
CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2010-9.php
DEBIAN http://www.debian.org/security/2010/dsa-2139
EXPLOIT-DB http://www.exploit-db.com/exploits/15699
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:000
SECUNIA http://secunia.com/advisories/42485
http://secunia.com/advisories/42725
VUPEN http://www.vupen.com/english/advisories/2010/3133
http://www.vupen.com/english/advisories/2011/0001
http://www.vupen.com/english/advisories/2011/0027

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:13:10
  • Multiple Updates
2021-04-22 01:13:34
  • Multiple Updates
2020-05-23 00:27:01
  • Multiple Updates
2016-04-26 20:16:43
  • Multiple Updates
2014-02-17 10:58:54
  • Multiple Updates
2013-05-10 23:38:18
  • Multiple Updates