Vulnerability Name: | CVE-2011-4780 (CCN-72077) | ||||||||||||||||||||||||
Assigned: | 2011-12-21 | ||||||||||||||||||||||||
Published: | 2011-12-21 | ||||||||||||||||||||||||
Updated: | 2012-11-06 | ||||||||||||||||||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in libraries/display_export.lib.php in phpMyAdmin 3.4.x before 3.4.9 allow remote attackers to inject arbitrary web script or HTML via crafted URL parameters, related to the export panels in the (1) server, (2) database, and (3) table sections. | ||||||||||||||||||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2011-4780 Source: FEDORA Type: UNKNOWN FEDORA-2011-17370 Source: FEDORA Type: UNKNOWN FEDORA-2011-17369 Source: CONFIRM Type: Exploit, Patch http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=bd3735ba584e7a49aee78813845245354b061f61 Source: MANDRIVA Type: UNKNOWN MDVSA-2011:198 Source: CCN Type: OSVDB ID: 78036 phpMyAdmin libraries/display_export.lib.php Multiple Export Panel URL Parameter XSS Source: CCN Type: phpMyAdmin Web Site phpMyAdmin Source: CCN Type: PMASA-2011-20 XSS in export Source: CONFIRM Type: Patch, Vendor Advisory http://www.phpmyadmin.net/home_page/security/PMASA-2011-20.php Source: BID Type: UNKNOWN 51226 Source: CCN Type: BID-51226 phpMyAdmin Prior to 3.4.9 Multiple Cross Site Scripting Vulnerabilities Source: XF Type: UNKNOWN phpmyadmin-displayexportlib-xss(72077) | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |