ID FREEBSD_PKG_498A87317CFC11DC96E60012F06707F0.NASL Type nessus Reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2019-11-02T00:00:00
Description
The DigiTrust Group discovered serious XSS vulnerability in the
phpMyAdmin server_status.php script. According to their report
vulnerability can be exploited to execute arbitrary HTML and script
code in a user
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from the FreeBSD VuXML database :
#
# Copyright 2003-2018 Jacques Vidrine and contributors
#
# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
# HTML, PDF, PostScript, RTF and so forth) with or without modification,
# are permitted provided that the following conditions are met:
# 1. Redistributions of source code (VuXML) must retain the above
# copyright notice, this list of conditions and the following
# disclaimer as the first lines of this file unmodified.
# 2. Redistributions in compiled form (transformed to other DTDs,
# published online in any format, converted to PDF, PostScript,
# RTF and other formats) must reproduce the above copyright
# notice, this list of conditions and the following disclaimer
# in the documentation and/or other materials provided with the
# distribution.
#
# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#
include("compat.inc");
if (description)
{
script_id(27508);
script_version("1.16");
script_cvs_date("Date: 2019/08/02 13:32:38");
script_cve_id("CVE-2007-5589");
script_name(english:"FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)");
script_summary(english:"Checks for updated package in pkg_info output");
script_set_attribute(
attribute:"synopsis",
value:"The remote FreeBSD host is missing a security-related update."
);
script_set_attribute(
attribute:"description",
value:
"The DigiTrust Group discovered serious XSS vulnerability in the
phpMyAdmin server_status.php script. According to their report
vulnerability can be exploited to execute arbitrary HTML and script
code in a user's browser session in context of an affected site."
);
# http://www.digitrustgroup.com/advisories/TDG-advisory071015a.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?a77ed96b"
);
# http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-6
script_set_attribute(
attribute:"see_also",
value:"https://www.phpmyadmin.net/security/PMASA-2007-6/"
);
# https://vuxml.freebsd.org/freebsd/498a8731-7cfc-11dc-96e6-0012f06707f0.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?0c9548d3"
);
script_set_attribute(attribute:"solution", value:"Update the affected package.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
script_cwe_id(79);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:phpMyAdmin");
script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
script_set_attribute(attribute:"vuln_publication_date", value:"2007/10/17");
script_set_attribute(attribute:"patch_publication_date", value:"2007/10/17");
script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/18");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"FreeBSD Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
exit(0);
}
include("audit.inc");
include("freebsd_package.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
flag = 0;
if (pkg_test(save_report:TRUE, pkg:"phpMyAdmin<2.11.1.2")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
else security_warning(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"id": "FREEBSD_PKG_498A87317CFC11DC96E60012F06707F0.NASL", "bulletinFamily": "scanner", "title": "FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)", "description": "The DigiTrust Group discovered serious XSS vulnerability in the\nphpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script\ncode in a user", "published": "2007-10-18T00:00:00", "modified": "2019-11-02T00:00:00", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "href": "https://www.tenable.com/plugins/nessus/27508", "reporter": "This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://www.phpmyadmin.net/security/PMASA-2007-6/", "http://www.nessus.org/u?a77ed96b", "http://www.nessus.org/u?0c9548d3"], "cvelist": ["CVE-2007-5589"], "type": "nessus", "lastseen": "2019-11-01T02:37:38", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:phpMyAdmin"], "cvelist": ["CVE-2007-5589"], "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "description": "The DigiTrust Group discovered serious XSS vulnerability in the\nphpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script\ncode in a user", "edition": 9, "enchantments": {"dependencies": {"modified": "2019-10-28T20:21:15", "references": [{"idList": ["EDB-ID:30733"], "type": "exploitdb"}, {"idList": ["PHPMYADMIN:PMASA-2007-6"], "type": "phpmyadmin"}, {"idList": ["SUSE_PHPMYADMIN-5083.NASL", "DEBIAN_DSA-1403.NASL", "FEDORA_2007-3639.NASL", "FEDORA_2007-3666.NASL", "FEDORA_2007-2738.NASL", "SUSE_PHPMYADMIN-5084.NASL"], "type": "nessus"}, {"idList": ["OPENVAS:861073", "OPENVAS:58736", "OPENVAS:861171", "OPENVAS:58781", "OPENVAS:861585"], "type": "openvas"}, {"idList": ["CVE-2007-5589"], "type": "cve"}, {"idList": ["DEBIAN:DSA-1403-1:044EF"], "type": "debian"}, {"idList": ["SECURITYVULNS:DOC:18378", "SECURITYVULNS:VULN:8329"], "type": "securityvulns"}, {"idList": ["498A8731-7CFC-11DC-96E6-0012F06707F0"], "type": "freebsd"}]}, "score": {"modified": "2019-10-28T20:21:15", "value": 6.2, "vector": "NONE"}}, "hash": "e3bee3c0fbe8b1b8db9944ba5d83a095b6489e23f4d8f636bf442cfee5c4327b", "hashmap": [{"hash": "fe45aa727b58c1249bf04cfb7b4e6ae0", "key": "naslFamily"}, {"hash": "839e35ed92c4f5619e8579159f70c437", "key": "pluginID"}, {"hash": "79d90ae5d6102c4dc8ce565cb23ee880", "key": "cpe"}, {"hash": "432f60e2bcdfa9ab985df84b3572bb18", "key": "references"}, {"hash": "ed0e4aab50a972c4e8b3628a4e8d67d5", "key": "description"}, {"hash": "ea89fbd1db4ba08d981c2af2c61f8a5f", "key": "href"}, {"hash": "20ea623daef1da1ad6d38c177ec11b81", "key": "cvelist"}, {"hash": "2bec8a48932042ecfe2a6d3bd214a6af", "key": "sourceData"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "0bafb6325bcaf483a25404f785191cc5", "key": "modified"}, {"hash": "6291b2fd97bfd0d98386af2859141dc6", "key": "reporter"}, {"hash": "e8ddad3788979eefe7312acd699725ea", "key": "published"}, {"hash": "4993d2f7321c8b77f0991d60f1b45950", "key": "title"}, {"hash": "f74a1c24e49a5ecb0eefb5e51d4caa14", "key": "cvss"}], "history": [], "href": "https://www.tenable.com/plugins/nessus/27508", "id": "FREEBSD_PKG_498A87317CFC11DC96E60012F06707F0.NASL", "lastseen": "2019-10-28T20:21:15", "modified": "2019-10-02T00:00:00", "naslFamily": "FreeBSD Local Security Checks", "objectVersion": "1.3", "pluginID": "27508", "published": "2007-10-18T00:00:00", "references": ["https://www.phpmyadmin.net/security/PMASA-2007-6/", "http://www.nessus.org/u?a77ed96b", "http://www.nessus.org/u?0c9548d3"], "reporter": "This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27508);\n script_version(\"1.16\");\n script_cvs_date(\"Date: 2019/08/02 13:32:38\");\n\n script_cve_id(\"CVE-2007-5589\");\n\n script_name(english:\"FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The DigiTrust Group discovered serious XSS vulnerability in the\nphpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script\ncode in a user's browser session in context of an affected site.\"\n );\n # http://www.digitrustgroup.com/advisories/TDG-advisory071015a.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a77ed96b\"\n );\n # http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-6\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2007-6/\"\n );\n # https://vuxml.freebsd.org/freebsd/498a8731-7cfc-11dc-96e6-0012f06707f0.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0c9548d3\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"phpMyAdmin<2.11.1.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)", "type": "nessus", "viewCount": 3}, "differentElements": ["modified"], "edition": 9, "lastseen": "2019-10-28T20:21:15"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:phpMyAdmin"], "cvelist": ["CVE-2007-5589"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "description": "The DigiTrust Group discovered serious XSS vulnerability in the phpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.", "edition": 8, "enchantments": {"dependencies": {"modified": "2019-02-21T01:10:14", "references": [{"idList": ["EDB-ID:30733"], "type": "exploitdb"}, {"idList": ["PHPMYADMIN:PMASA-2007-6"], "type": "phpmyadmin"}, {"idList": ["SUSE_PHPMYADMIN-5083.NASL", "DEBIAN_DSA-1403.NASL", "FEDORA_2007-3639.NASL", "FEDORA_2007-3666.NASL", "FEDORA_2007-2738.NASL", "SUSE_PHPMYADMIN-5084.NASL"], "type": "nessus"}, {"idList": ["OPENVAS:861073", "OPENVAS:58736", "OPENVAS:861171", "OPENVAS:58781", "OPENVAS:861585"], "type": "openvas"}, {"idList": ["CVE-2007-5589"], "type": "cve"}, {"idList": ["DEBIAN:DSA-1403-1:044EF"], "type": "debian"}, {"idList": ["SECURITYVULNS:DOC:18378", "SECURITYVULNS:VULN:8329"], "type": "securityvulns"}, {"idList": ["498A8731-7CFC-11DC-96E6-0012F06707F0"], "type": "freebsd"}]}, "score": {"modified": "2019-02-21T01:10:14", "value": 6.0, "vector": "NONE"}}, "hash": "df17fbf212b90973fb511e048454e7516c3ede1762fdc1070d9907d7d0d74101", "hashmap": [{"hash": "fe45aa727b58c1249bf04cfb7b4e6ae0", "key": "naslFamily"}, {"hash": "6e9bdd2021503689a2ad9254c9cdf2b3", "key": "cvss"}, {"hash": "839e35ed92c4f5619e8579159f70c437", "key": "pluginID"}, {"hash": "79d90ae5d6102c4dc8ce565cb23ee880", "key": "cpe"}, {"hash": "432f60e2bcdfa9ab985df84b3572bb18", "key": "references"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "6d8000a975cdf5bed96d720a47e11f56", "key": "modified"}, {"hash": "8dad54d7206bbae66ba691bdd4367a61", "key": "href"}, {"hash": "20ea623daef1da1ad6d38c177ec11b81", "key": "cvelist"}, {"hash": "49395a25b770d0dce5ca1a8adf94a754", "key": "sourceData"}, {"hash": "6f023f173d79d892d0785db4ab5f71cc", "key": "description"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "e8ddad3788979eefe7312acd699725ea", "key": "published"}, {"hash": "4993d2f7321c8b77f0991d60f1b45950", "key": "title"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=27508", "id": "FREEBSD_PKG_498A87317CFC11DC96E60012F06707F0.NASL", "lastseen": "2019-02-21T01:10:14", "modified": "2018-12-19T00:00:00", "naslFamily": "FreeBSD Local Security Checks", "objectVersion": "1.3", "pluginID": "27508", "published": "2007-10-18T00:00:00", "references": ["https://www.phpmyadmin.net/security/PMASA-2007-6/", "http://www.nessus.org/u?a77ed96b", "http://www.nessus.org/u?0c9548d3"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27508);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2018/12/19 13:21:18\");\n\n script_cve_id(\"CVE-2007-5589\");\n\n script_name(english:\"FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The DigiTrust Group discovered serious XSS vulnerability in the\nphpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script\ncode in a user's browser session in context of an affected site.\"\n );\n # http://www.digitrustgroup.com/advisories/TDG-advisory071015a.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a77ed96b\"\n );\n # http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-6\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2007-6/\"\n );\n # https://vuxml.freebsd.org/freebsd/498a8731-7cfc-11dc-96e6-0012f06707f0.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0c9548d3\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"phpMyAdmin<2.11.1.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)", "type": "nessus", "viewCount": 3}, "differentElements": ["cvss", "description", "reporter", "modified", "sourceData", "href"], "edition": 8, "lastseen": "2019-02-21T01:10:14"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:phpMyAdmin"], "cvelist": ["CVE-2007-5589"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "description": "The DigiTrust Group discovered serious XSS vulnerability in the phpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.", "edition": 5, "enchantments": {"score": {"value": 7.5, "vector": "NONE"}}, "hash": "6a547ce6d09792d0098f517b22c842c4f532ba8d8bd54be0f63c8fdc63570ea9", "hashmap": [{"hash": "fe45aa727b58c1249bf04cfb7b4e6ae0", "key": "naslFamily"}, {"hash": "6e9bdd2021503689a2ad9254c9cdf2b3", "key": "cvss"}, {"hash": "839e35ed92c4f5619e8579159f70c437", "key": "pluginID"}, {"hash": "79d90ae5d6102c4dc8ce565cb23ee880", "key": "cpe"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "5d10cd0719eb02bf2557bce498d403d5", "key": "references"}, {"hash": "8dad54d7206bbae66ba691bdd4367a61", "key": "href"}, {"hash": "20ea623daef1da1ad6d38c177ec11b81", "key": "cvelist"}, {"hash": "6f023f173d79d892d0785db4ab5f71cc", "key": "description"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "3c764d4cf584f9ded7aa4dcca57c78ff", "key": "modified"}, {"hash": "e8ddad3788979eefe7312acd699725ea", "key": "published"}, {"hash": "4993d2f7321c8b77f0991d60f1b45950", "key": "title"}, {"hash": "49efaedbf887cae28bb04fcfbacfe616", "key": "sourceData"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=27508", "id": "FREEBSD_PKG_498A87317CFC11DC96E60012F06707F0.NASL", "lastseen": "2018-11-13T17:07:00", "modified": "2018-11-10T00:00:00", "naslFamily": "FreeBSD Local Security Checks", "objectVersion": "1.3", "pluginID": "27508", "published": "2007-10-18T00:00:00", "references": ["http://www.nessus.org/u?a77ed96b", "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-6", "http://www.nessus.org/u?0c9548d3"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27508);\n script_version(\"1.14\");\n script_cvs_date(\"Date: 2018/11/10 11:49:41\");\n\n script_cve_id(\"CVE-2007-5589\");\n\n script_name(english:\"FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The DigiTrust Group discovered serious XSS vulnerability in the\nphpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script\ncode in a user's browser session in context of an affected site.\"\n );\n # http://www.digitrustgroup.com/advisories/TDG-advisory071015a.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a77ed96b\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-6\"\n );\n # https://vuxml.freebsd.org/freebsd/498a8731-7cfc-11dc-96e6-0012f06707f0.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0c9548d3\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"phpMyAdmin<2.11.1.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)", "type": "nessus", "viewCount": 0}, "differentElements": ["references", "modified", "sourceData"], "edition": 5, "lastseen": "2018-11-13T17:07:00"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:phpMyAdmin"], "cvelist": ["CVE-2007-5589"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "The DigiTrust Group discovered serious XSS vulnerability in the phpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.", "edition": 3, "enchantments": {"score": {"value": 7.5, "vector": "NONE"}}, "hash": "4b7e09a9003df2a5d96cfd2099a88542102480a77267159a5f8ed8b556ed9a85", "hashmap": [{"hash": "fe45aa727b58c1249bf04cfb7b4e6ae0", "key": "naslFamily"}, {"hash": "839e35ed92c4f5619e8579159f70c437", "key": "pluginID"}, {"hash": "79d90ae5d6102c4dc8ce565cb23ee880", "key": "cpe"}, {"hash": "8b40e43e5d48e686c5f6892f6f95697d", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "8dad54d7206bbae66ba691bdd4367a61", "key": "href"}, {"hash": "20ea623daef1da1ad6d38c177ec11b81", "key": "cvelist"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "6f023f173d79d892d0785db4ab5f71cc", "key": "description"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "e8ddad3788979eefe7312acd699725ea", "key": "published"}, {"hash": "546d3d4872ce48aa922d3beed3ab590d", "key": "sourceData"}, {"hash": "4993d2f7321c8b77f0991d60f1b45950", "key": "title"}, {"hash": "1ecacceab41200271b89a1f12bdaef12", "key": "references"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=27508", "id": "FREEBSD_PKG_498A87317CFC11DC96E60012F06707F0.NASL", "lastseen": "2018-08-30T19:53:59", "modified": "2014-08-13T00:00:00", "naslFamily": "FreeBSD Local Security Checks", "objectVersion": "1.3", "pluginID": "27508", "published": "2007-10-18T00:00:00", "references": ["http://www.nessus.org/u?a77ed96b", "http://www.nessus.org/u?6665677f", "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-6"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2014 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27508);\n script_version(\"$Revision: 1.13 $\");\n script_cvs_date(\"$Date: 2014/08/13 14:23:42 $\");\n\n script_cve_id(\"CVE-2007-5589\");\n\n script_name(english:\"FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The DigiTrust Group discovered serious XSS vulnerability in the\nphpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script\ncode in a user's browser session in context of an affected site.\"\n );\n # http://www.digitrustgroup.com/advisories/TDG-advisory071015a.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a77ed96b\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-6\"\n );\n # http://www.freebsd.org/ports/portaudit/498a8731-7cfc-11dc-96e6-0012f06707f0.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6665677f\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2014 Tenable Network Security, Inc.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"phpMyAdmin<2.11.1.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)", "type": "nessus", "viewCount": 0}, "differentElements": ["cvss"], "edition": 3, "lastseen": "2018-08-30T19:53:59"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:phpMyAdmin"], "cvelist": ["CVE-2007-5589"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "description": "The DigiTrust Group discovered serious XSS vulnerability in the\nphpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script\ncode in a user's browser session in context of an affected site.", "edition": 7, "enchantments": {"dependencies": {"modified": "2019-01-16T20:07:38", "references": [{"idList": ["EDB-ID:30733"], "type": "exploitdb"}, {"idList": ["PHPMYADMIN:PMASA-2007-6"], "type": "phpmyadmin"}, {"idList": ["SUSE_PHPMYADMIN-5083.NASL", "DEBIAN_DSA-1403.NASL", "FEDORA_2007-3639.NASL", "FEDORA_2007-3666.NASL", "FEDORA_2007-2738.NASL", "SUSE_PHPMYADMIN-5084.NASL"], "type": "nessus"}, {"idList": ["OPENVAS:861073", "OPENVAS:58736", "OPENVAS:861171", "OPENVAS:58781", "OPENVAS:861585"], "type": "openvas"}, {"idList": ["CVE-2007-5589"], "type": "cve"}, {"idList": ["DEBIAN:DSA-1403-1:044EF"], "type": "debian"}, {"idList": ["SECURITYVULNS:DOC:18378", "SECURITYVULNS:VULN:8329"], "type": "securityvulns"}, {"idList": ["498A8731-7CFC-11DC-96E6-0012F06707F0"], "type": "freebsd"}]}, "score": {"value": 7.5, "vector": "NONE"}}, "hash": "ac41d50aeba9ede231911f67c5c5954979ab22843e313b3e266175aec4606480", "hashmap": [{"hash": "fe45aa727b58c1249bf04cfb7b4e6ae0", "key": "naslFamily"}, {"hash": "6e9bdd2021503689a2ad9254c9cdf2b3", "key": "cvss"}, {"hash": "839e35ed92c4f5619e8579159f70c437", "key": "pluginID"}, {"hash": "79d90ae5d6102c4dc8ce565cb23ee880", "key": "cpe"}, {"hash": "7c66d438351ec724c72432dc6e7de064", "key": "description"}, {"hash": "432f60e2bcdfa9ab985df84b3572bb18", "key": "references"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "6d8000a975cdf5bed96d720a47e11f56", "key": "modified"}, {"hash": "8dad54d7206bbae66ba691bdd4367a61", "key": "href"}, {"hash": "20ea623daef1da1ad6d38c177ec11b81", "key": "cvelist"}, {"hash": "49395a25b770d0dce5ca1a8adf94a754", "key": "sourceData"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "e8ddad3788979eefe7312acd699725ea", "key": "published"}, {"hash": "4993d2f7321c8b77f0991d60f1b45950", "key": "title"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=27508", "id": "FREEBSD_PKG_498A87317CFC11DC96E60012F06707F0.NASL", "lastseen": "2019-01-16T20:07:38", "modified": "2018-12-19T00:00:00", "naslFamily": "FreeBSD Local Security Checks", "objectVersion": "1.3", "pluginID": "27508", "published": "2007-10-18T00:00:00", "references": ["https://www.phpmyadmin.net/security/PMASA-2007-6/", "http://www.nessus.org/u?a77ed96b", "http://www.nessus.org/u?0c9548d3"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27508);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2018/12/19 13:21:18\");\n\n script_cve_id(\"CVE-2007-5589\");\n\n script_name(english:\"FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The DigiTrust Group discovered serious XSS vulnerability in the\nphpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script\ncode in a user's browser session in context of an affected site.\"\n );\n # http://www.digitrustgroup.com/advisories/TDG-advisory071015a.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a77ed96b\"\n );\n # http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-6\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2007-6/\"\n );\n # https://vuxml.freebsd.org/freebsd/498a8731-7cfc-11dc-96e6-0012f06707f0.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0c9548d3\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"phpMyAdmin<2.11.1.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)", "type": "nessus", "viewCount": 0}, "differentElements": ["description"], "edition": 7, "lastseen": "2019-01-16T20:07:38"}], "edition": 10, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "79d90ae5d6102c4dc8ce565cb23ee880"}, {"key": "cvelist", "hash": "20ea623daef1da1ad6d38c177ec11b81"}, {"key": "cvss", "hash": "f74a1c24e49a5ecb0eefb5e51d4caa14"}, {"key": "description", "hash": "ed0e4aab50a972c4e8b3628a4e8d67d5"}, {"key": "href", "hash": "ea89fbd1db4ba08d981c2af2c61f8a5f"}, {"key": "modified", "hash": "abcf9266f425f12dda38f529cd4a94bc"}, {"key": "naslFamily", "hash": "fe45aa727b58c1249bf04cfb7b4e6ae0"}, {"key": "pluginID", "hash": "839e35ed92c4f5619e8579159f70c437"}, {"key": "published", "hash": "e8ddad3788979eefe7312acd699725ea"}, {"key": "references", "hash": "432f60e2bcdfa9ab985df84b3572bb18"}, {"key": "reporter", "hash": "6291b2fd97bfd0d98386af2859141dc6"}, {"key": "sourceData", "hash": "2bec8a48932042ecfe2a6d3bd214a6af"}, {"key": "title", "hash": "4993d2f7321c8b77f0991d60f1b45950"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "872b1c440cd9f55493708e4186b200e4f61051c8916644e59e354bc0e76cec22", "viewCount": 3, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2007-5589"]}, {"type": "exploitdb", "idList": ["EDB-ID:30733"]}, {"type": "freebsd", "idList": ["498A8731-7CFC-11DC-96E6-0012F06707F0"]}, {"type": "phpmyadmin", "idList": ["PHPMYADMIN:PMASA-2007-6"]}, {"type": "openvas", "idList": ["OPENVAS:58781", "OPENVAS:861073", "OPENVAS:58736", "OPENVAS:861171", "OPENVAS:861585"]}, {"type": "nessus", "idList": ["SUSE_PHPMYADMIN-5084.NASL", "DEBIAN_DSA-1403.NASL", "SUSE_PHPMYADMIN-5083.NASL", "FEDORA_2007-2738.NASL", "FEDORA_2007-3666.NASL", "FEDORA_2007-3639.NASL"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1403-1:044EF"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:18378", "SECURITYVULNS:VULN:8329"]}], "modified": "2019-11-01T02:37:38"}, "score": {"value": 6.2, "vector": "NONE", "modified": "2019-11-01T02:37:38"}, "vulnersScore": 6.2}, "objectVersion": "1.3", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27508);\n script_version(\"1.16\");\n script_cvs_date(\"Date: 2019/08/02 13:32:38\");\n\n script_cve_id(\"CVE-2007-5589\");\n\n script_name(english:\"FreeBSD : phpmyadmin -- XSS vulnerability (498a8731-7cfc-11dc-96e6-0012f06707f0)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The DigiTrust Group discovered serious XSS vulnerability in the\nphpMyAdmin server_status.php script. According to their report\n\nvulnerability can be exploited to execute arbitrary HTML and script\ncode in a user's browser session in context of an affected site.\"\n );\n # http://www.digitrustgroup.com/advisories/TDG-advisory071015a.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a77ed96b\"\n );\n # http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-6\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.phpmyadmin.net/security/PMASA-2007-6/\"\n );\n # https://vuxml.freebsd.org/freebsd/498a8731-7cfc-11dc-96e6-0012f06707f0.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0c9548d3\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"phpMyAdmin<2.11.1.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "naslFamily": "FreeBSD Local Security Checks", "pluginID": "27508", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:phpMyAdmin"], "scheme": null}
{"cve": [{"lastseen": "2019-05-29T18:09:02", "bulletinFamily": "NVD", "description": "Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin before 2.11.1.2 allow remote attackers to inject arbitrary web script or HTML via certain input available in (1) PHP_SELF in (a) server_status.php, and (b) grab_globals.lib.php, (c) display_change_password.lib.php, and (d) common.lib.php in libraries/; and certain input available in PHP_SELF and (2) PATH_INFO in libraries/common.inc.php. NOTE: there might also be other vectors related to (3) REQUEST_URI.", "modified": "2017-08-17T01:29:00", "id": "CVE-2007-5589", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5589", "published": "2007-10-19T23:17:00", "title": "CVE-2007-5589", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "exploitdb": [{"lastseen": "2016-02-03T12:59:54", "bulletinFamily": "exploit", "description": "phpMyAdmin 2.11.1 Server_Status.PHP Cross-Site Scripting Vulnerability. CVE-2007-5589. Webapps exploit for php platform", "modified": "2007-10-17T00:00:00", "published": "2007-10-17T00:00:00", "id": "EDB-ID:30733", "href": "https://www.exploit-db.com/exploits/30733/", "type": "exploitdb", "title": "phpMyAdmin <= 2.11.1 Server_Status.PHP Cross-Site Scripting Vulnerability", "sourceData": "source: http://www.securityfocus.com/bid/26301/info\r\n\r\nphpMyAdmin is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.\r\n\r\nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal potentially sensitive information and launch other attacks.\r\n\r\nThis issue affects versions prior to phpMyAdmin 2.11.1.2. \r\n\r\nhttp://www.example.com/phpMyAdmin/server_status.php/\"><script>alert('xss')</script> ", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": "https://www.exploit-db.com/download/30733/"}], "freebsd": [{"lastseen": "2019-05-29T18:34:31", "bulletinFamily": "unix", "description": "\nThe DigiTrust Group discovered serious XSS vulnerability in\n\t the phpMyAdmin server_status.php script. According to their\n\t report\n\nvulnerability can be exploited to execute arbitrary HTML and\n\t script code in a user's browser session in context of an affected\n\t site.\n\n", "modified": "2010-05-12T00:00:00", "published": "2007-10-17T00:00:00", "id": "498A8731-7CFC-11DC-96E6-0012F06707F0", "href": "https://vuxml.freebsd.org/freebsd/498a8731-7cfc-11dc-96e6-0012f06707f0.html", "title": "phpmyadmin -- cross-site scripting vulnerability", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "phpmyadmin": [{"lastseen": "2019-05-29T17:20:13", "bulletinFamily": "software", "description": "## PMASA-2007-6\n\n**Announcement-ID:** PMASA-2007-6\n\n**Date:** 2007-10-17\n\n**Updated:** 2007-10-24\n\n### Summary\n\nXSS vulnerabilities\n\n### Description\n\nWe received an advisory from Omer Singer, The DigiTrust Group, and we wish to thank him for his work. It was possible to trigger this attack on server_status.php. \n\nOur team fixed also other possible XSS vulnerabilities regarding PHP_SELF, PATH_INFO, REQUEST_URI. \n\n### Severity\n\nWe consider these vulnerabilities to be serious.\n\n### Affected Versions\n\nProbably all versions before 2.11.1.2.\n\n### Solution\n\nUpgrade to phpMyAdmin 2.11.1.2 or newer.\n\n### References\n\n<http://www.digitrustgroup.com/advisories/TDG-advisory071015a.html>\n\nAssigned CVE ids: [CVE-2007-5589](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5589>)\n\nCWE ids: [CWE-661](<https://cwe.mitre.org/data/definitions/661.html>) [CWE-79](<https://cwe.mitre.org/data/definitions/79.html>)\n\n### Patches\n\nThe following commits have been made to fix this issue:\n\n * [c32d999eb16a9e2748a834e3ad722cc4d33f7dd5](<https://github.com/phpmyadmin/phpmyadmin/commit/c32d999eb16a9e2748a834e3ad722cc4d33f7dd5>)\n\n### More information\n\nFor further information and in case of questions, please contact the phpMyAdmin team. Our website is [ phpmyadmin.net](<https://www.phpmyadmin.net/>). \n", "modified": "2007-10-24T00:00:00", "published": "2007-10-17T00:00:00", "id": "PHPMYADMIN:PMASA-2007-6", "href": "https://www.phpmyadmin.net/security/PMASA-2007-6/", "title": "XSS vulnerabilities", "type": "phpmyadmin", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "openvas": [{"lastseen": "2017-07-02T21:10:20", "bulletinFamily": "scanner", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-27T00:00:00", "published": "2008-09-04T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=58781", "id": "OPENVAS:58781", "title": "FreeBSD Ports: phpMyAdmin", "type": "openvas", "sourceData": "#\n#VID 498a8731-7cfc-11dc-96e6-0012f06707f0\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: phpMyAdmin\n\n=====\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.digitrustgroup.com/advisories/TDG-advisory071015a.html\nhttp://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-6\nhttp://www.vuxml.org/freebsd/498a8731-7cfc-11dc-96e6-0012f06707f0.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(58781);\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_version(\"$Revision: 4148 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-27 07:32:19 +0200 (Tue, 27 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_cve_id(\"CVE-2007-5589\");\n script_name(\"FreeBSD Ports: phpMyAdmin\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"phpMyAdmin\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.11.1.2\")<0) {\n txt += 'Package phpMyAdmin version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:56:01", "bulletinFamily": "scanner", "description": "Check for the Version of phpMyAdmin", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=861073", "id": "OPENVAS:861073", "title": "Fedora Update for phpMyAdmin FEDORA-2007-2738", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for phpMyAdmin FEDORA-2007-2738\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"phpMyAdmin on Fedora 7\";\ntag_insight = \"phpMyAdmin is a tool written in PHP intended to handle the administration of\n MySQL over the Web. Currently it can create and drop databases,\n create/drop/alter tables, delete/edit/add fields, execute any SQL statement,\n manage keys on fields, manage privileges,export data into various formats and\n is available in 50 languages\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00040.html\");\n script_id(861073);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:01:32 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2007-2738\");\n script_cve_id(\"CVE-2007-5386\", \"CVE-2007-5589\");\n script_name( \"Fedora Update for phpMyAdmin FEDORA-2007-2738\");\n\n script_summary(\"Check for the Version of phpMyAdmin\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~2.11.2~1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~2.11.2~1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-24T12:49:54", "bulletinFamily": "scanner", "description": "The remote host is missing an update to phpmyadmin\nannounced via advisory DSA 1403-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=58736", "id": "OPENVAS:58736", "title": "Debian Security Advisory DSA 1403-1 (phpmyadmin)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1403_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1403-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Omer Singer of the DigiTrust Group discovered several vulnerabilities in\nphpMyAdmin, an application to administrate MySQL over the WWW. The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2007-5589\n\nphpMyAdmin allows a remote attacker to inject arbitrary web script\nor HTML in the context of a logged in user's session (cross site\nscripting).\n\nCVE-2007-5386\n\nphpMyAdmin, when accessed by a browser that does not URL-encode\nrequests, allows remote attackers to inject arbitrary web script\nor HTML via the query string.\n\nFor the old stable distribution (sarge) this problem has been fixed in\nversion 4:2.6.2-3sarge6.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 4:2.9.1.1-6.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 4:2.11.1.2-1.\n\nWe recommend that you upgrade your phpmyadmin package.\";\ntag_summary = \"The remote host is missing an update to phpmyadmin\nannounced via advisory DSA 1403-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201403-1\";\n\nif(description)\n{\n script_id(58736);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:23:47 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-5589\", \"CVE-2007-5386\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_name(\"Debian Security Advisory DSA 1403-1 (phpmyadmin)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"phpmyadmin\", ver:\"2.6.2-3sarge6\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"phpmyadmin\", ver:\"2.9.1.1-6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:55:59", "bulletinFamily": "scanner", "description": "Check for the Version of phpMyAdmin", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=861171", "id": "OPENVAS:861171", "title": "Fedora Update for phpMyAdmin FEDORA-2007-3639", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for phpMyAdmin FEDORA-2007-3639\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"phpMyAdmin on Fedora 8\";\ntag_insight = \"phpMyAdmin is a tool written in PHP intended to handle the administration of\n MySQL over the Web. Currently it can create and drop databases,\n create/drop/alter tables, delete/edit/add fields, execute any SQL statement,\n manage keys on fields, manage privileges,export data into various formats and\n is available in 50 languages\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00759.html\");\n script_id(861171);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:23:18 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-3639\");\n script_cve_id(\"CVE-2007-5386\", \"CVE-2007-5589\", \"CVE-2007-5976\", \"CVE-2007-5977\");\n script_name( \"Fedora Update for phpMyAdmin FEDORA-2007-3639\");\n\n script_summary(\"Check for the Version of phpMyAdmin\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~2.11.2.2~1.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~2.11.2.2~1.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:39", "bulletinFamily": "scanner", "description": "Check for the Version of phpMyAdmin", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=861585", "id": "OPENVAS:861585", "title": "Fedora Update for phpMyAdmin FEDORA-2007-3666", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for phpMyAdmin FEDORA-2007-3666\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"phpMyAdmin on Fedora 7\";\ntag_insight = \"phpMyAdmin is a tool written in PHP intended to handle the administration of\n MySQL over the Web. Currently it can create and drop databases,\n create/drop/alter tables, delete/edit/add fields, execute any SQL statement,\n manage keys on fields, manage privileges,export data into various formats and\n is available in 50 languages\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00777.html\");\n script_id(861585);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:23:18 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-3666\");\n script_cve_id(\"CVE-2007-5386\", \"CVE-2007-5589\", \"CVE-2007-5976\", \"CVE-2007-5977\");\n script_name( \"Fedora Update for phpMyAdmin FEDORA-2007-3666\");\n\n script_summary(\"Check for the Version of phpMyAdmin\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~2.11.2.2~1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"phpMyAdmin\", rpm:\"phpMyAdmin~2.11.2.2~1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2019-11-03T12:30:09", "bulletinFamily": "scanner", "description": "This update of phpMyAdmin fixes a cross-site-scripting vulnerability.\n(CVE-2007-6100,CVE-2007-5589)", "modified": "2019-11-02T00:00:00", "id": "SUSE_PHPMYADMIN-5084.NASL", "href": "https://www.tenable.com/plugins/nessus/31456", "published": "2008-03-13T00:00:00", "title": "openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-5084)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update phpMyAdmin-5084.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(31456);\n script_version (\"1.9\");\n script_cvs_date(\"Date: 2019/10/25 13:36:33\");\n\n script_cve_id(\"CVE-2007-5589\", \"CVE-2007-6100\");\n\n script_name(english:\"openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-5084)\");\n script_summary(english:\"Check for the phpMyAdmin-5084 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of phpMyAdmin fixes a cross-site-scripting vulnerability.\n(CVE-2007-6100,CVE-2007-5589)\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/03/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/03/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.3\", reference:\"phpMyAdmin-2.11.0-14.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-11-01T02:21:00", "bulletinFamily": "scanner", "description": "Omer Singer of the DigiTrust Group discovered several vulnerabilities\nin phpMyAdmin, an application to administrate MySQL over the WWW. The\nCommon Vulnerabilities and Exposures project identifies the following\nproblems :\n\n - CVE-2007-5589\n phpMyAdmin allows a remote attacker to inject arbitrary\n web script or HTML in the context of a logged in user", "modified": "2019-11-02T00:00:00", "id": "DEBIAN_DSA-1403.NASL", "href": "https://www.tenable.com/plugins/nessus/27842", "published": "2007-11-09T00:00:00", "title": "Debian DSA-1403-1 : phpmyadmin - missing input sanitising", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1403. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27842);\n script_version(\"1.17\");\n script_cvs_date(\"Date: 2019/08/02 13:32:20\");\n\n script_cve_id(\"CVE-2007-5386\", \"CVE-2007-5589\");\n script_xref(name:\"DSA\", value:\"1403\");\n\n script_name(english:\"Debian DSA-1403-1 : phpmyadmin - missing input sanitising\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Omer Singer of the DigiTrust Group discovered several vulnerabilities\nin phpMyAdmin, an application to administrate MySQL over the WWW. The\nCommon Vulnerabilities and Exposures project identifies the following\nproblems :\n\n - CVE-2007-5589\n phpMyAdmin allows a remote attacker to inject arbitrary\n web script or HTML in the context of a logged in user's\n session (cross site scripting).\n\n - CVE-2007-5386\n phpMyAdmin, when accessed by a browser that does not\n URL-encode requests, allows remote attackers to inject\n arbitrary web script or HTML via the query string.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-5589\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-5386\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2007/dsa-1403\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the phpmyadmin package.\n\nFor the old stable distribution (sarge) this problem has been fixed in\nversion 4:2.6.2-3sarge6.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 4:2.9.1.1-6.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:phpmyadmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/09\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.1\", prefix:\"phpmyadmin\", reference:\"4:2.6.2-3sarge6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"phpmyadmin\", reference:\"4:2.9.1.1-6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-11-01T02:26:33", "bulletinFamily": "scanner", "description": " - Mon Oct 29 2007 Mike McGrath <mmcgrath at redhat.com>\n 2.11.2-1\n\n - upstream released new version\n\n - Mon Oct 22 2007 Mike McGrath <mmcgrath at redhat.com>\n 2.11.1.2-1\n\n - upstream released new version\n\n - Thu Sep 6 2007 Mike McGrath <mmcgrath at redhat.com>\n 2.11.0-1\n\n - Upstream released new version\n\n - Altered sources file as required\n\n - Added proper license\n\n - Mon Jul 23 2007 Mike McGrath <mmcgrath at redhat.com>\n 2.10.3-1\n\n - Upstream released new version\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "FEDORA_2007-2738.NASL", "href": "https://www.tenable.com/plugins/nessus/27800", "published": "2007-11-06T00:00:00", "title": "Fedora 7 : phpMyAdmin-2.11.2-1.fc7 (2007-2738)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-2738.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27800);\n script_version (\"1.13\");\n script_cvs_date(\"Date: 2019/08/02 13:32:25\");\n\n script_cve_id(\"CVE-2007-5386\", \"CVE-2007-5589\");\n script_xref(name:\"FEDORA\", value:\"2007-2738\");\n\n script_name(english:\"Fedora 7 : phpMyAdmin-2.11.2-1.fc7 (2007-2738)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Mon Oct 29 2007 Mike McGrath <mmcgrath at redhat.com>\n 2.11.2-1\n\n - upstream released new version\n\n - Mon Oct 22 2007 Mike McGrath <mmcgrath at redhat.com>\n 2.11.1.2-1\n\n - upstream released new version\n\n - Thu Sep 6 2007 Mike McGrath <mmcgrath at redhat.com>\n 2.11.0-1\n\n - Upstream released new version\n\n - Altered sources file as required\n\n - Added proper license\n\n - Mon Jul 23 2007 Mike McGrath <mmcgrath at redhat.com>\n 2.10.3-1\n\n - Upstream released new version\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=333661\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-November/004444.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5abc3382\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 7.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC7\", reference:\"phpMyAdmin-2.11.2-1.fc7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-11-03T12:30:09", "bulletinFamily": "scanner", "description": "This update of phpMyAdmin fixes a cross-site-scripting vulnerability.\n(CVE-2007-6100,CVE-2007-5589)", "modified": "2019-11-02T00:00:00", "id": "SUSE_PHPMYADMIN-5083.NASL", "href": "https://www.tenable.com/plugins/nessus/31455", "published": "2008-03-13T00:00:00", "title": "openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-5083)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update phpMyAdmin-5083.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(31455);\n script_version (\"1.11\");\n script_cvs_date(\"Date: 2019/10/25 13:36:33\");\n\n script_cve_id(\"CVE-2007-5589\", \"CVE-2007-6100\");\n\n script_name(english:\"openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-5083)\");\n script_summary(english:\"Check for the phpMyAdmin-5083 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of phpMyAdmin fixes a cross-site-scripting vulnerability.\n(CVE-2007-6100,CVE-2007-5589)\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/03/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/03/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1|SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1 / 10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"phpMyAdmin-2.9.1.1-2.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"phpMyAdmin-2.9.1.1-7\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-11-01T02:26:33", "bulletinFamily": "scanner", "description": "The login page (auth_type cookie) was vulnerable to XSS via the\nconvcharset parameter (PMASA-2007-8).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "FEDORA_2007-3639.NASL", "href": "https://www.tenable.com/plugins/nessus/28310", "published": "2007-11-26T00:00:00", "title": "Fedora 8 : phpMyAdmin-2.11.2.2-1.fc8 (2007-3639)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-3639.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(28310);\n script_version (\"1.14\");\n script_cvs_date(\"Date: 2019/08/02 13:32:26\");\n\n script_cve_id(\"CVE-2007-5386\", \"CVE-2007-5589\", \"CVE-2007-5976\", \"CVE-2007-5977\");\n script_xref(name:\"FEDORA\", value:\"2007-3639\");\n\n script_name(english:\"Fedora 8 : phpMyAdmin-2.11.2.2-1.fc8 (2007-3639)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The login page (auth_type cookie) was vulnerable to XSS via the\nconvcharset parameter (PMASA-2007-8).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=333661\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=356291\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=385881\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=385901\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=385921\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=393771\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-November/005163.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4ddbeb34\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_cwe_id(79, 89);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:8\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 8.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC8\", reference:\"phpMyAdmin-2.11.2.2-1.fc8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:26:33", "bulletinFamily": "scanner", "description": "The login page (auth_type cookie) was vulnerable to XSS via the\nconvcharset parameter (PMASA-2007-8).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "FEDORA_2007-3666.NASL", "href": "https://www.tenable.com/plugins/nessus/28311", "published": "2007-11-26T00:00:00", "title": "Fedora 7 : phpMyAdmin-2.11.2.2-1.fc7 (2007-3666)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-3666.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(28311);\n script_version (\"1.14\");\n script_cvs_date(\"Date: 2019/08/02 13:32:26\");\n\n script_cve_id(\"CVE-2007-5386\", \"CVE-2007-5589\", \"CVE-2007-5976\", \"CVE-2007-5977\");\n script_xref(name:\"FEDORA\", value:\"2007-3666\");\n\n script_name(english:\"Fedora 7 : phpMyAdmin-2.11.2.2-1.fc7 (2007-3666)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The login page (auth_type cookie) was vulnerable to XSS via the\nconvcharset parameter (PMASA-2007-8).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=333661\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=356291\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=385881\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=385891\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=385921\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=393771\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-November/005181.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f5b8cce8\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected phpMyAdmin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_cwe_id(79, 89);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:phpMyAdmin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 7.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC7\", reference:\"phpMyAdmin-2.11.2.2-1.fc7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"phpMyAdmin\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2019-05-30T02:22:23", "bulletinFamily": "unix", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1403-1 security@debian.org\nhttp://www.debian.org/security/ Thijs Kinkhorst\nNovember 8th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : phpmyadmin\nVulnerability : missing input sanitising\nProblem-Type : remote\nDebian-specific: no\nCVE ID : CVE-2007-5589 CVE-2007-5386\n\nOmer Singer of the DigiTrust Group discovered several vulnerabilities in\nphpMyAdmin, an application to administrate MySQL over the WWW. The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2007-5589\n\n phpMyAdmin allows a remote attacker to inject arbitrary web script\n or HTML in the context of a logged in user's session (cross site\n scripting).\n\nCVE-2007-5386\n\n phpMyAdmin, when accessed by a browser that does not URL-encode\n requests, allows remote attackers to inject arbitrary web script\n or HTML via the query string.\n\nFor the old stable distribution (sarge) this problem has been fixed in\nversion 4:2.6.2-3sarge6.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 4:2.9.1.1-6.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 4:2.11.1.2-1.\n\nWe recommend that you upgrade your phpmyadmin package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.6.2-3sarge6.dsc\n Size/MD5 checksum: 896 6f8e63669094450f8450a808deacff73\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.6.2-3sarge6.diff.gz\n Size/MD5 checksum: 42524 14903fdbe6383e4fa6934e4b955851ec\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.6.2.orig.tar.gz\n Size/MD5 checksum: 2654418 05e33121984824c43d94450af3edf267\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.6.2-3sarge6_all.deb\n Size/MD5 checksum: 2770320 b1cfa31fcc29881a78269f38de1387c6\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.9.1.1-6.dsc\n Size/MD5 checksum: 1011 130531a7ffe3fd67421985abc0d7e3c1\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.9.1.1-6.diff.gz\n Size/MD5 checksum: 49749 0ea3fc9730fb32d1587e0757d3fbee25\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.9.1.1.orig.tar.gz\n Size/MD5 checksum: 3500563 f598509b308bf96aee836eb2338f523c\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.9.1.1-6_all.deb\n Size/MD5 checksum: 3606276 be23322772089af7b429c01b65fe1469\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "modified": "2007-11-08T00:00:00", "published": "2007-11-08T00:00:00", "id": "DEBIAN:DSA-1403-1:044EF", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00181.html", "title": "[SECURITY] [DSA 1403-1] New phpmyadmin packages fix cross-site scripting", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:24", "bulletinFamily": "software", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- --------------------------------------------------------------------------\r\nDebian Security Advisory DSA 1403-1 security@debian.org\r\nhttp://www.debian.org/security/ Thijs Kinkhorst\r\nNovember 8th, 2007 http://www.debian.org/security/faq\r\n- --------------------------------------------------------------------------\r\n\r\nPackage : phpmyadmin\r\nVulnerability : missing input sanitising\r\nProblem-Type : remote\r\nDebian-specific: no\r\nCVE ID : CVE-2007-5589 CVE-2007-5386\r\n\r\nOmer Singer of the DigiTrust Group discovered several vulnerabilities in\r\nphpMyAdmin, an application to administrate MySQL over the WWW. The Common\r\nVulnerabilities and Exposures project identifies the following problems:\r\n\r\nCVE-2007-5589\r\n\r\n phpMyAdmin allows a remote attacker to inject arbitrary web script\r\n or HTML in the context of a logged in user's session (cross site\r\n scripting).\r\n\r\nCVE-2007-5386\r\n\r\n phpMyAdmin, when accessed by a browser that does not URL-encode\r\n requests, allows remote attackers to inject arbitrary web script\r\n or HTML via the query string.\r\n\r\nFor the old stable distribution (sarge) this problem has been fixed in\r\nversion 4:2.6.2-3sarge6.\r\n\r\nFor the stable distribution (etch) this problem has been fixed in\r\nversion 4:2.9.1.1-6.\r\n\r\nFor the unstable distribution (sid) this problem has been fixed in\r\nversion 4:2.11.1.2-1.\r\n\r\nWe recommend that you upgrade your phpmyadmin package.\r\n\r\n\r\nUpgrade Instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\nDebian GNU/Linux 3.1 alias sarge\r\n- --------------------------------\r\n\r\n Source archives:\r\n\r\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.6.2-3sarge6.dsc\r\n Size/MD5 checksum: 896 6f8e63669094450f8450a808deacff73\r\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.6.2-3sarge6.diff.gz\r\n Size/MD5 checksum: 42524 14903fdbe6383e4fa6934e4b955851ec\r\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.6.2.orig.tar.gz\r\n Size/MD5 checksum: 2654418 05e33121984824c43d94450af3edf267\r\n\r\n Architecture independent components:\r\n\r\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.6.2-3sarge6_all.deb\r\n Size/MD5 checksum: 2770320 b1cfa31fcc29881a78269f38de1387c6\r\n\r\n\r\nDebian GNU/Linux 4.0 alias etch\r\n- -------------------------------\r\n\r\n Source archives:\r\n\r\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.9.1.1-6.dsc\r\n Size/MD5 checksum: 1011 130531a7ffe3fd67421985abc0d7e3c1\r\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.9.1.1-6.diff.gz\r\n Size/MD5 checksum: 49749 0ea3fc9730fb32d1587e0757d3fbee25\r\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.9.1.1.orig.tar.gz\r\n Size/MD5 checksum: 3500563 f598509b308bf96aee836eb2338f523c\r\n\r\n Architecture independent components:\r\n\r\n http://security.debian.org/pool/updates/main/p/phpmyadmin/phpmyadmin_2.9.1.1-6_all.deb\r\n Size/MD5 checksum: 3606276 be23322772089af7b429c01b65fe1469\r\n\r\n These files will probably be moved into the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ stable/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.6 (GNU/Linux)\r\n\r\niD8DBQFHM4nUXm3vHE4uyloRAgkUAJ45i4fHsw2mwMTXAtK5H7lX0DzDDgCdF2gi\r\nJ4g9OCyMZod6pLW3ChJW5rs=\r\n=Bd97\r\n-----END PGP SIGNATURE-----", "modified": "2007-11-12T00:00:00", "published": "2007-11-12T00:00:00", "id": "SECURITYVULNS:DOC:18378", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:18378", "title": "[SECURITY] [DSA 1403-1] New phpmyadmin packages fix cross-site scripting", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:27", "bulletinFamily": "software", "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.\r\nPHP-Nuke: CAPTCHA protection bypass.", "modified": "2007-11-12T00:00:00", "published": "2007-11-12T00:00:00", "id": "SECURITYVULNS:VULN:8329", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8329", "title": "Daily web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}