Vulnerability CVE-2011-2505


Published: 2011-07-14   Modified: 2012-02-13

Description:
libraries/auth/swekey/swekey.auth.lib.php in the Swekey authentication feature in phpMyAdmin 3.x before 3.3.10.2 and 3.4.x before 3.4.3.1 assigns values to arbitrary parameters referenced in the query string, which allows remote attackers to modify the SESSION superglobal array via a crafted request, related to a "remote variable manipulation vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
phpMyAdmin 3.x Multiple Remote Code Executions
Mango
19.07.2011

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Phpmyadmin -> Phpmyadmin 

 References:
http://ha.xxor.se/2011/07/phpmyadmin-3x-multiple-remote-code.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062719.html
http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=7ebd958b2bf59f96fecd5b3322bdbd0b244a7967
http://securityreason.com/securityalert/8306
http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-008/
http://www.debian.org/security/2011/dsa-2286
http://www.exploit-db.com/exploits/17514/
http://www.mandriva.com/security/advisories?name=MDVSA-2011:124
http://www.openwall.com/lists/oss-security/2011/06/28/2
http://www.openwall.com/lists/oss-security/2011/06/28/6
http://www.openwall.com/lists/oss-security/2011/06/28/8
http://www.openwall.com/lists/oss-security/2011/06/29/11
http://www.phpmyadmin.net/home_page/security/PMASA-2011-5.php
http://www.securityfocus.com/archive/1/518804/100/0/threaded
http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt

Copyright 2024, cxsecurity.com

 

Back to Top