Vulnerability Name: | CVE-2012-5368 (CCN-79555) | ||||||||||||||||||||||||||||||||
Assigned: | 2012-10-12 | ||||||||||||||||||||||||||||||||
Published: | 2012-10-12 | ||||||||||||||||||||||||||||||||
Updated: | 2013-01-26 | ||||||||||||||||||||||||||||||||
Summary: | phpMyAdmin 3.5.x before 3.5.3 uses JavaScript code that is obtained through an HTTP session to phpmyadmin.net without SSL, which allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks by modifying this code. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2012-5368 Source: SUSE Type: UNKNOWN openSUSE-SU-2012:1507 Source: CCN Type: PMASA-2012-7 Fetching the version information from a non-SSL site is vulnerable to a MITM attack Source: CONFIRM Type: Patch, Vendor Advisory http://www.phpmyadmin.net/home_page/security/PMASA-2012-7.php Source: BID Type: UNKNOWN 55939 Source: CCN Type: BID-55939 phpMyAdmin CVE-2012-5368 Security Bypass Vulnerability Source: XF Type: UNKNOWN phpmyadmin-nonssl-sec-bypass(79555) Source: CONFIRM Type: Patch https://github.com/phpmyadmin/phpmyadmin/commit/50edafc0884aa15d0a1aa178089ac6a1ad2eb18a Source: CONFIRM Type: Patch https://github.com/phpmyadmin/phpmyadmin/commit/a547f3d3e2cf36c6a904fa3e053fd8bddd3fbbb0 | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |