Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-2718 First vendor Publication 2011-08-01
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple directory traversal vulnerabilities in the relational schema implementation in phpMyAdmin 3.4.x before 3.4.3.2 allow remote authenticated users to include and execute arbitrary local files via directory traversal sequences in an export type field, related to (1) libraries/schema/User_Schema.class.php and (2) schema_export.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2718

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-01 (phpMyAdmin)
File : nvt/glsa_201201_01.nasl
2011-08-18 Name : Mandriva Update for phpmyadmin MDVSA-2011:124 (phpmyadmin)
File : nvt/gb_mandriva_MDVSA_2011_124.nasl
2011-08-12 Name : Fedora Update for phpMyAdmin FEDORA-2011-9725
File : nvt/gb_fedora_2011_9725_phpMyAdmin_fc14.nasl
2011-08-12 Name : Fedora Update for phpMyAdmin FEDORA-2011-9734
File : nvt/gb_fedora_2011_9734_phpMyAdmin_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74111 phpMyAdmin Relational Schema Local File Inclusion

phpMyAdmin contains a flaw that may allow a remote attacker to execute arbitrary commands or code. The issue is due to the Relational Schema code not properly sanitizing user-supplied input to an unspecified parameter. This may allow an attacker to include a file from the targeted host that contains arbitrary commands that will be executed by the vulnerable script. Such attacks are limited due to the script only calling files already on the target host. In addition, this flaw can potentially be used to disclose the contents of any file on the system accessible by the web server.

Nessus® Vulnerability Scanner

Date Description
2012-01-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-01.nasl - Type : ACT_GATHER_INFO
2011-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9725.nasl - Type : ACT_GATHER_INFO
2011-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9734.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48874
CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2011-11.php
https://bugzilla.redhat.com/show_bug.cgi?id=725383
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063410....
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063418....
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:124
MISC http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin%...
MLIST http://www.openwall.com/lists/oss-security/2011/07/25/4
http://www.openwall.com/lists/oss-security/2011/07/26/10
OSVDB http://osvdb.org/74111
SECUNIA http://secunia.com/advisories/45365
http://secunia.com/advisories/45515
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68768

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-02-13 09:28:55
  • Multiple Updates
2021-05-04 12:14:48
  • Multiple Updates
2021-04-22 01:16:07
  • Multiple Updates
2020-05-23 00:29:02
  • Multiple Updates
2017-08-29 09:23:18
  • Multiple Updates
2016-06-28 18:43:30
  • Multiple Updates
2016-04-26 20:53:34
  • Multiple Updates
2014-02-17 11:03:38
  • Multiple Updates
2013-05-10 23:03:41
  • Multiple Updates