Executive Summary

Informations
Name CVE-2011-2507 First vendor Publication 2011-07-14
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

libraries/server_synchronize.lib.php in the Synchronize implementation in phpMyAdmin 3.x before 3.3.10.2 and 3.4.x before 3.4.3.1 does not properly quote regular expressions, which allows remote authenticated users to inject a PCRE e (aka PREG_REPLACE_EVAL) modifier, and consequently execute arbitrary PHP code, by leveraging the ability to modify the SESSION superglobal array.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2507

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 48

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-01 (phpMyAdmin)
File : nvt/glsa_201201_01.nasl
2011-08-18 Name : Mandriva Update for phpmyadmin MDVSA-2011:124 (phpmyadmin)
File : nvt/gb_mandriva_MDVSA_2011_124.nasl
2011-08-03 Name : FreeBSD Ports: phpmyadmin
File : nvt/freebsd_phpmyadmin11.nasl
2011-07-18 Name : Fedora Update for phpMyAdmin FEDORA-2011-9144
File : nvt/gb_fedora_2011_9144_phpMyAdmin_fc14.nasl
2011-07-11 Name : phpMyAdmin Prior to 3.3.10.2 and 3.4.3.1 Multiple Remote Vulnerabilities
File : nvt/gb_phpmyadmin_48563.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73613 phpMyAdmin libraries/server_synchronize.lib.php Multiple Function /e Modifier...

Nessus® Vulnerability Scanner

Date Description
2012-01-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-01.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote web server contains a PHP application that is affected by multiple...
File : phpmyadmin_pmasa_2011_8.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2286.nasl - Type : ACT_GATHER_INFO
2011-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9144.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7e4e5c53a56c11e0b18000216aa06fc2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin%...
Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/518804/100/0/threaded
CONFIRM http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-008/
http://www.phpmyadmin.net/home_page/security/PMASA-2011-7.php
DEBIAN http://www.debian.org/security/2011/dsa-2286
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062719.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:124
MISC http://0x6a616d6573.blogspot.com/2011/07/phpmyadmin-fud.html
http://ha.xxor.se/2011/07/phpmyadmin-3x-multiple-remote-code.html
http://ha.xxor.se/2011/07/phpmyadmin-3x-pregreplace-rce-poc.html
http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt
MLIST http://www.openwall.com/lists/oss-security/2011/06/28/2
http://www.openwall.com/lists/oss-security/2011/06/28/6
http://www.openwall.com/lists/oss-security/2011/06/28/8
http://www.openwall.com/lists/oss-security/2011/06/29/11
OSVDB http://www.osvdb.org/73613
SECUNIA http://secunia.com/advisories/45139
http://secunia.com/advisories/45292
http://secunia.com/advisories/45315
SREASON http://securityreason.com/securityalert/8306

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:47:23
  • Multiple Updates
2021-05-04 12:14:43
  • Multiple Updates
2021-04-22 01:16:02
  • Multiple Updates
2020-05-23 00:28:56
  • Multiple Updates
2018-10-10 00:19:44
  • Multiple Updates
2016-06-28 18:42:37
  • Multiple Updates
2016-04-26 20:51:45
  • Multiple Updates
2014-02-17 11:03:19
  • Multiple Updates
2013-12-14 21:19:30
  • Multiple Updates
2013-05-10 23:03:09
  • Multiple Updates