Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2012:050 First vendor Publication 2012-04-03
Vendor Mandriva Last vendor Modification 2012-04-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been found and corrected in phpmyadmin:

It was possible to conduct XSS using a crafted database name (CVE-2012-1190).

The show_config_errors.php scripts did not validate the presence of the configuration file, so an error message shows the full path of this file, leading to possible further attacks (CVE-2012-1902).

This upgrade provides the latest phpmyadmin version (3.4.10.2) to address these vulnerabilities.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2012:050

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for phpMyAdmin FEDORA-2012-5599
File : nvt/gb_fedora_2012_5599_phpMyAdmin_fc17.nasl
2012-05-04 Name : Fedora Update for phpMyAdmin FEDORA-2012-5624
File : nvt/gb_fedora_2012_5624_phpMyAdmin_fc16.nasl
2012-05-04 Name : Fedora Update for phpMyAdmin FEDORA-2012-5631
File : nvt/gb_fedora_2012_5631_phpMyAdmin_fc15.nasl
2012-04-30 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin31.nasl
2012-04-17 Name : phpMyAdmin 'show_config_errors.php' Information Disclosure Vulnerability
File : nvt/gb_phpmyadmin_config_info_disc_vuln.nasl
2012-03-12 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin30.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-135.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-216.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote web server hosts a PHP application that is affected by a cross-sit...
File : phpmyadmin_dbname_xss.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5599.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5624.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5631.nasl - Type : ACT_GATHER_INFO
2012-03-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a81161d2790f11e1ac16e0cb4e266481.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote web server hosts a PHP application that is affected by a cross-sit...
File : phpmyadmin_pmasa_2012_1.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fdd1c3165a3d11e18d3ee0cb4e266481.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-08-29 09:26:25
  • Multiple Updates
2013-05-11 00:48:49
  • Multiple Updates