Vulnerability CVE-2011-4107


Published: 2011-11-17   Modified: 2012-02-13

Description:
The simplexml_load_string function in the XML import plug-in (libraries/import/xml.php) in phpMyAdmin 3.4.x before 3.4.7.1 and 3.3.x before 3.3.10.5 allows remote authenticated users to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injection attack.

See advisories in our WLB2 database:
Topic
Author
Date
Low
phpMyAdmin Arbitrary File Read
80sec
21.11.2011
Med.
phpMyAdmin 3.3.X and 3.4.X - Local File Inclusion via XXE Injection
Marco Batista
15.01.2012

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Phpmyadmin -> Phpmyadmin 

 References:
http://www.phpmyadmin.net/home_page/security/PMASA-2011-17.php
https://bugzilla.redhat.com/show_bug.cgi?id=751112
http://xforce.iss.net/xforce/xfdb/71108
http://www.wooyun.org/bugs/wooyun-2010-03185
http://www.securityfocus.com/bid/50497
http://www.openwall.com/lists/oss-security/2011/11/03/5
http://www.openwall.com/lists/oss-security/2011/11/03/3
http://www.mandriva.com/security/advisories?name=MDVSA-2011:198
http://securityreason.com/securityalert/8533
http://secunia.com/advisories/46447
http://seclists.org/fulldisclosure/2011/Nov/21
http://packetstormsecurity.org/files/view/106511/phpmyadmin-fileread.txt
http://osvdb.org/76798
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069649.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069635.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069625.html

Copyright 2024, cxsecurity.com

 

Back to Top