Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-2642 First vendor Publication 2011-08-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in the table Print view implementation in tbl_printview.php in phpMyAdmin before 3.3.10.3 and 3.4.x before 3.4.3.2 allow remote authenticated users to inject arbitrary web script or HTML via a crafted table name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2642

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12744
 
Oval ID: oval:org.mitre.oval:def:12744
Title: DSA-2286-1 phpymadmin -- several
Description: Several vulnerabilities were discovered in phpMyAdmin, a tool to administrate MySQL over the web. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-2505 Possible session manipulation in Swekey authentication. CVE-2011-2506 Possible code injection in setup script, in case session variables are compromised. CVE-2011-2507 Regular expression quoting issue in Synchronize code. CVE-2011-2508 Possible directory traversal in MIME-type transformation. CVE-2011-2642 Cross site scripting in table Print view when the attacker can create crafted table names. No CVE name yet Possible superglobal and local variables manipulation in Swekey authentication. The oldstable distribution is only affected by CVE-2011-2642, which has been fixed in version 2.11.8.1-5+lenny9.
Family: unix Class: patch
Reference(s): DSA-2286-1
CVE-2011-2505
CVE-2011-2506
CVE-2011-2507
CVE-2011-2508
CVE-2011-2642
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): phpymadmin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 264

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-01 (phpMyAdmin)
File : nvt/glsa_201201_01.nasl
2011-08-18 Name : Mandriva Update for phpmyadmin MDVSA-2011:124 (phpmyadmin)
File : nvt/gb_mandriva_MDVSA_2011_124.nasl
2011-08-12 Name : Fedora Update for phpMyAdmin FEDORA-2011-9725
File : nvt/gb_fedora_2011_9725_phpMyAdmin_fc14.nasl
2011-08-12 Name : Fedora Update for phpMyAdmin FEDORA-2011-9734
File : nvt/gb_fedora_2011_9734_phpMyAdmin_fc15.nasl
2011-08-07 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin24.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74109 phpMyAdmin Table Print View Table Name Parameter XSS

phpMyAdmin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the 'Table Name' parameter upon submission to the Table Print View script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2012-01-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-01.nasl - Type : ACT_GATHER_INFO
2011-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9725.nasl - Type : ACT_GATHER_INFO
2011-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9734.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2286.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d79fc873b5f911e089b4001ec9578670.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin%...
http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin%...
Source Url
BID http://www.securityfocus.com/bid/48874
CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2011-9.php
https://bugzilla.redhat.com/show_bug.cgi?id=725381
DEBIAN http://www.debian.org/security/2011/dsa-2286
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063410....
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063418....
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:124
SECUNIA http://secunia.com/advisories/45315
http://secunia.com/advisories/45365
http://secunia.com/advisories/45515
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68750

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:47:23
  • Multiple Updates
2021-05-05 01:08:32
  • Multiple Updates
2021-05-04 12:14:46
  • Multiple Updates
2021-04-22 01:16:06
  • Multiple Updates
2020-05-23 01:44:52
  • Multiple Updates
2020-05-23 00:29:00
  • Multiple Updates
2018-11-23 12:01:05
  • Multiple Updates
2018-08-15 12:03:36
  • Multiple Updates
2017-08-29 09:23:18
  • Multiple Updates
2016-04-26 20:52:49
  • Multiple Updates
2014-02-17 11:03:31
  • Multiple Updates
2013-05-10 23:03:34
  • Multiple Updates