#VU42864 Input validation error in phpMyAdmin


Published: 2020-08-11

Vulnerability identifier: #VU42864

Vulnerability risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C]

CVE-ID: CVE-2013-3238

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The vulnerability allows a remote #AU# to read and manipulate data.

phpMyAdmin 3.5.x before 3.5.8 and 4.x before 4.0.0-rc3 allows remote authenticated users to execute arbitrary code via a /ex00 sequence, which is not properly handled before making a preg_replace function call within the "Replace table prefix" feature.

Mitigation
Install update from vendor's website.

Vulnerable software versions

phpMyAdmin: 3.5.0.0 - 3.5.8, 4.0.0


External links
http://archives.neohapsis.com/archives/bugtraq/2013-04/0217.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104725.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104770.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104936.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00181.html
http://www.exploit-db.com/exploits/25136
http://www.mandriva.com/security/advisories?name=MDVSA-2013:160
http://www.phpmyadmin.net/home_page/security/PMASA-2013-2.php
http://github.com/phpmyadmin/phpmyadmin/commit/dedd542cdaf1606ca9aa3f6f8f8adb078d8ad549
http://github.com/phpmyadmin/phpmyadmin/commit/ffa720d90a79c1f33cf4c5a33403d09a67b42a66
http://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0133


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability