Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New phpmyadmin packages fix cross site scripting
Informations
Name DSA-1675 First vendor Publication 2008-11-30
Vendor Debian Last vendor Modification 2008-11-30
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Masako Oono discovered that phpMyAdmin, a web-based administration interface for MySQL, insufficiently sanitises input allowing a remote attacker to gather sensitive data through cross site scripting, provided that the user uses the Internet Explorer web browser.

This update also fixes a regression introduced in DSA 1641, that broke changing of the language and encoding in the login screen.

For the stable distribution (etch), these problems have been fixed in version 4:2.9.1.1-9.

For the unstable distribution (sid), these problems have been fixed in version 4:2.11.8.1-3.

We recommend that you upgrade your phpmyadmin package.

Original Source

Url : http://www.debian.org/security/2008/dsa-1675

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19750
 
Oval ID: oval:org.mitre.oval:def:19750
Title: DSA-1675-1 phpmyadmin - cross site scripting
Description: Masako Oono discovered that phpMyAdmin, a web-based administration interface for MySQL, insufficiently sanitises input allowing a remote attacker to gather sensitive data through cross site scripting, provided that the user uses the Internet Explorer web browser.
Family: unix Class: patch
Reference(s): DSA-1675-1
CVE-2008-4326
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8223
 
Oval ID: oval:org.mitre.oval:def:8223
Title: DSA-1675 phpmyadmin -- insufficient input sanitising
Description: Masako Oono discovered that phpMyAdmin, a web-based administration interface for MySQL, insufficiently sanitises input allowing a remote attacker to gather sensitive data through cross site scripting, provided that the user uses the Internet Explorer web browser. This update also fixes a regression introduced in DSA 1641, that broke changing of the language and encoding in the login screen.
Family: unix Class: patch
Reference(s): DSA-1675
CVE-2008-4326
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 190

OpenVAS Exploits

Date Description
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl
2008-12-03 Name : Debian Security Advisory DSA 1675-1 (phpmyadmin)
File : nvt/deb_1675_1.nasl
2008-09-24 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48480 phpMyAdmin libraries/js_escape.lib.php PMA_escapeJsString() Function MSIE Nul...

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_phpMyAdmin-090119.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-5935.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1675.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:28:01
  • Multiple Updates
2013-05-11 00:43:09
  • Multiple Updates