#VU32814 Cross-site scripting in phpMyAdmin


Published: 2012-05-03 | Updated: 2020-07-28

Vulnerability identifier: #VU32814

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-1190

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. The vulnerability allows user-assisted remote attackers to inject arbitrary web script or HTML via a crafted database name.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 3.4.10.1.

Vulnerable software versions

phpMyAdmin: 3.3.4.0, 3.4.0 - 3.4.10


External links
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079435.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079475.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079566.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:050
http://www.phpmyadmin.net/home_page/security/PMASA-2012-1.php
http://www.securityfocus.com/bid/52857
http://exchange.xforce.ibmcloud.com/vulnerabilities/75304
http://github.com/phpmyadmin/phpmyadmin/commit/86073d532aed656550cb731aa5b4288b126ae7a6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability