Executive Summary

Informations
Name CVE-2011-2719 First vendor Publication 2011-08-01
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libraries/auth/swekey/swekey.auth.lib.php in phpMyAdmin 3.x before 3.3.10.3 and 3.4.x before 3.4.3.2 does not properly manage sessions associated with Swekey authentication, which allows remote attackers to modify the SESSION superglobal array, other superglobal arrays, and certain swekey.auth.lib.php local variables via a crafted query string, a related issue to CVE-2011-2505.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2719

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 50

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-01 (phpMyAdmin)
File : nvt/glsa_201201_01.nasl
2011-08-18 Name : Mandriva Update for phpmyadmin MDVSA-2011:124 (phpmyadmin)
File : nvt/gb_mandriva_MDVSA_2011_124.nasl
2011-08-12 Name : Fedora Update for phpMyAdmin FEDORA-2011-9725
File : nvt/gb_fedora_2011_9725_phpMyAdmin_fc14.nasl
2011-08-12 Name : Fedora Update for phpMyAdmin FEDORA-2011-9734
File : nvt/gb_fedora_2011_9734_phpMyAdmin_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74112 phpMyAdmin Swekey Authentication Arbitrary Session Variable Overwrite

Nessus® Vulnerability Scanner

Date Description
2012-01-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-01.nasl - Type : ACT_GATHER_INFO
2011-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9725.nasl - Type : ACT_GATHER_INFO
2011-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9734.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2286.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48874
BUGTRAQ http://www.securityfocus.com/archive/1/518967/100/0/threaded
http://www.securityfocus.com/archive/1/519155/100/0/threaded
CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2011-12.php
https://bugzilla.redhat.com/show_bug.cgi?id=725384
DEBIAN http://www.debian.org/security/2011/dsa-2286
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063410....
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063418....
FULLDISC http://seclists.org/fulldisclosure/2011/Jul/300
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:124
MISC http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin%...
http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin%...
http://www.xxor.se/advisories/phpMyAdmin_3.x_Conditional_Session_Manipulation...
MLIST http://www.openwall.com/lists/oss-security/2011/07/25/4
http://www.openwall.com/lists/oss-security/2011/07/26/10
OSVDB http://osvdb.org/74112
SECUNIA http://secunia.com/advisories/45315
http://secunia.com/advisories/45365
http://secunia.com/advisories/45515
SREASON http://securityreason.com/securityalert/8322
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68769

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-02-13 09:28:55
  • Multiple Updates
2021-05-04 12:14:48
  • Multiple Updates
2021-04-22 01:16:07
  • Multiple Updates
2020-05-23 00:29:02
  • Multiple Updates
2018-10-10 00:19:44
  • Multiple Updates
2017-08-29 09:23:18
  • Multiple Updates
2016-06-28 18:43:31
  • Multiple Updates
2016-04-26 20:53:34
  • Multiple Updates
2014-02-17 11:03:38
  • Multiple Updates
2013-05-10 23:03:41
  • Multiple Updates