Executive Summary

Informations
Name CVE-2013-3239 First vendor Publication 2013-04-25
Vendor Cve Last vendor Modification 2013-11-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:S/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 3.9 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

phpMyAdmin 3.5.x before 3.5.8 and 4.x before 4.0.0-rc3, when a SaveDir directory is configured, allows remote authenticated users to execute arbitrary code by using a double extension in the filename of an export file, leading to interpretation of this file as an executable file by the Apache HTTP Server, as demonstrated by a .php.sql filename.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3239

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

ExploitDB Exploits

id Description
2013-04-25 phpMyAdmin 3.5.8 and 4.0.0-RC2 - Multiple Vulnerabilities

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-524.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-02.nasl - Type : ACT_GATHER_INFO
2013-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6928.nasl - Type : ACT_GATHER_INFO
2013-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6977.nasl - Type : ACT_GATHER_INFO
2013-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-7000.nasl - Type : ACT_GATHER_INFO
2013-05-04 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-160.nasl - Type : ACT_GATHER_INFO
2013-05-02 Name : The remote web server hosts a PHP application that is affected by multiple vu...
File : phpmyadmin_pmasa_2013_2.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8c8fa44dad1511e28cea6805ca0b3d42.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2013-04/0217.html
CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2013-3.php
https://github.com/phpmyadmin/phpmyadmin/commit/1f6bc0b707002e26cab216b9e57b4...
https://github.com/phpmyadmin/phpmyadmin/commit/d3fafdfba0807068196655e9b6d16...
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0133
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104725.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104770.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104936.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:160
SUSE http://lists.opensuse.org/opensuse-updates/2013-06/msg00181.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:26:38
  • Multiple Updates
2021-04-22 01:32:14
  • Multiple Updates
2020-05-23 00:37:36
  • Multiple Updates
2016-04-26 23:24:47
  • Multiple Updates
2014-06-14 13:35:50
  • Multiple Updates
2014-02-17 11:20:44
  • Multiple Updates
2013-11-19 13:32:01
  • Multiple Updates
2013-06-27 13:20:17
  • Multiple Updates
2013-05-23 13:19:36
  • Multiple Updates
2013-05-10 22:30:36
  • Multiple Updates
2013-05-02 00:19:37
  • Multiple Updates
2013-04-26 21:20:26
  • Multiple Updates
2013-04-26 13:19:46
  • First insertion