Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-3181 First vendor Publication 2011-08-29
Vendor Cve Last vendor Modification 2012-11-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in the Tracking feature in phpMyAdmin 3.3.x before 3.3.10.4 and 3.4.x before 3.4.4 allow remote attackers to inject arbitrary web script or HTML via a (1) table name, (2) column name, or (3) index name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3181

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for phpMyAdmin FEDORA-2011-11477
File : nvt/gb_fedora_2011_11477_phpMyAdmin_fc16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2391-1 (phpmyadmin)
File : nvt/deb_2391_1.nasl
2011-10-31 Name : Mandriva Update for phpmyadmin MDVSA-2011:158 (phpmyadmin)
File : nvt/gb_mandriva_MDVSA_2011_158.nasl
2011-09-21 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin26.nasl
2011-09-16 Name : Fedora Update for phpMyAdmin FEDORA-2011-11594
File : nvt/gb_fedora_2011_11594_phpMyAdmin_fc14.nasl
2011-09-16 Name : Fedora Update for phpMyAdmin FEDORA-2011-11630
File : nvt/gb_fedora_2011_11630_phpMyAdmin_fc15.nasl
2011-08-30 Name : phpMyAdmin Tracking Feature Multiple Cross Site Scripting Vulnerabilities
File : nvt/gb_phpmyadmin_49306.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74781 phpMyAdmin Tracking Feature Multiple Field XSS

phpMyAdmin contains a flaw in the tracking feature that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate input passed via the 'table', 'column' and 'index' names before returning it to the user. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2012-01-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2391.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11477.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11594.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11630.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The remote web server contains a PHP application that is affected by multiple...
File : phpmyadmin_pmasa_2011_13.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_75e26236ce9e11e0b26a00215c6a37bb.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49306
CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2011-13.php
https://bugzilla.redhat.com/show_bug.cgi?id=733475
DEBIAN http://www.debian.org/security/2012/dsa-2391
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-September/0658...
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/0658...
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/0658...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:158
SECUNIA http://secunia.com/advisories/45709
http://secunia.com/advisories/45990

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:15:15
  • Multiple Updates
2021-04-22 01:16:48
  • Multiple Updates
2020-05-23 00:30:57
  • Multiple Updates
2016-04-26 21:01:47
  • Multiple Updates
2014-02-17 11:04:43
  • Multiple Updates
2013-05-10 23:06:14
  • Multiple Updates