Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-1879 First vendor Publication 2014-02-20
Vendor Cve Last vendor Modification 2015-08-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in import.php in phpMyAdmin before 4.1.7 allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename in an import action.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1879

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24956
 
Oval ID: oval:org.mitre.oval:def:24956
Title: DSA-2975-1 -- phpmyadmin - security update
Description: Several vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web.
Family: unix Class: patch
Reference(s): DSA-2975-1
CVE-2013-4995
CVE-2013-4996
CVE-2013-5002
CVE-2013-5003
CVE-2014-1879
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): phpmyadmin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 336

Nessus® Vulnerability Scanner

Date Description
2014-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8577.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8581.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2975.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-193.nasl - Type : ACT_GATHER_INFO
2014-02-26 Name : The remote web server hosts a PHP application that is affected by a cross-sit...
File : phpmyadmin_pmasa_2014_1.nasl - Type : ACT_GATHER_INFO
2014-02-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-046.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0871d18b963811e3a3716805ca0b3d42.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65717
CONFIRM http://www.phpmyadmin.net/home_page/security/PMASA-2014-1.php
https://github.com/phpmyadmin/phpmyadmin/commit/968d5d5f486820bfa30af046f063b...
SECUNIA http://secunia.com/advisories/59832
SUSE http://lists.opensuse.org/opensuse-updates/2014-03/msg00017.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2021-05-05 01:14:45
  • Multiple Updates
2021-05-04 12:30:40
  • Multiple Updates
2021-04-22 01:37:15
  • Multiple Updates
2020-05-23 01:51:28
  • Multiple Updates
2020-05-23 00:40:18
  • Multiple Updates
2018-11-23 12:01:44
  • Multiple Updates
2018-08-15 12:04:44
  • Multiple Updates
2017-02-28 12:00:42
  • Multiple Updates
2016-12-15 12:00:42
  • Multiple Updates
2016-12-13 12:00:38
  • Multiple Updates
2016-07-09 12:01:19
  • Multiple Updates
2016-04-27 00:24:32
  • Multiple Updates
2015-08-13 17:29:03
  • Multiple Updates
2015-08-07 17:26:09
  • Multiple Updates
2015-08-05 21:26:39
  • Multiple Updates
2015-05-21 00:26:58
  • Multiple Updates
2015-05-19 21:27:47
  • Multiple Updates
2015-05-16 09:26:42
  • Multiple Updates
2014-08-01 13:25:00
  • Multiple Updates
2014-07-18 09:22:59
  • Multiple Updates
2014-07-11 13:25:08
  • Multiple Updates
2014-06-14 13:37:15
  • Multiple Updates
2014-03-18 13:24:19
  • Multiple Updates
2014-02-27 13:20:59
  • Multiple Updates
2014-02-24 21:23:17
  • Multiple Updates
2014-02-23 13:21:08
  • Multiple Updates
2014-02-20 21:21:26
  • First insertion