Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-4782 First vendor Publication 2011-12-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in libraries/config/ConfigFile.class.php in the setup interface in phpMyAdmin 3.4.x before 3.4.9 allows remote attackers to inject arbitrary web script or HTML via the host parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4782

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for phpMyAdmin FEDORA-2011-17369
File : nvt/gb_fedora_2011_17369_phpMyAdmin_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-01 (phpMyAdmin)
File : nvt/glsa_201201_01.nasl
2012-01-09 Name : Fedora Update for phpMyAdmin FEDORA-2011-17370
File : nvt/gb_fedora_2011_17370_phpMyAdmin_fc15.nasl
2012-01-09 Name : Mandriva Update for phpmyadmin MDVSA-2011:198 (phpmyadmin)
File : nvt/gb_mandriva_MDVSA_2011_198.nasl
2011-12-23 Name : phpMyAdmin Setup '$host' Variable Cross Site Scripting Vulnerability
File : nvt/secpod_phpmyadmin_setup_host_var_xss_vuln.nasl
0000-00-00 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin27.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77983 phpMyAdmin Setup Interface $host Parameter XSS

phpMyAdmin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the $host parameter upon submission to the setup interface. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-18.nasl - Type : ACT_GATHER_INFO
2012-01-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-01.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17369.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17370.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8c83145d2c9511e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2011-12-22 Name : The remote web server hosts a PHP application that is affected by two cross-s...
File : phpmyadmin_pmasa_2011_20.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin%...
Source Url
CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2011-19.php
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071523...
http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071537...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:198
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/71938

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:47:07
  • Multiple Updates
2021-05-04 12:17:59
  • Multiple Updates
2021-04-22 01:21:17
  • Multiple Updates
2020-05-23 00:32:20
  • Multiple Updates
2017-08-29 09:23:37
  • Multiple Updates
2016-04-26 21:17:44
  • Multiple Updates
2014-06-14 13:32:02
  • Multiple Updates
2014-02-17 11:06:31
  • Multiple Updates
2013-05-10 23:11:41
  • Multiple Updates