Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2009-AVI-447
Vulnerability from certfr_avis
Deux vulnérabilités découvertes dans phpMyAdmin permettent à un utilisateur distant malintentionné d'exécuter des requêtes SQL (Structured Query Language) ou de réaliser une injection de code indirecte.
Description
Une vulnérabilité dans le traitement des noms de tables MySQL peut être exploitée afin d'injecter du code arbitraire qui sera exécuté dans le contexte du navigateur Internet d'un utilisateur.
Une autre vulnérabilité, causée par une erreur dans le traitement des entrées fournies à la fonctionnalité PDF schema generator, peut être exploitée afin d'exécuter des requêtes SQL arbitraires.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
| Vendor | Product | Description | ||
|---|---|---|---|---|
| phpMyAdmin | phpMyAdmin | phpMyAdmin 2.11.x ; | ||
| phpMyAdmin | phpMyAdmin | phpMyAdmin 3.x. |
References
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "phpMyAdmin 2.11.x ;",
"product": {
"name": "phpMyAdmin",
"vendor": {
"name": "phpMyAdmin",
"scada": false
}
}
},
{
"description": "phpMyAdmin 3.x.",
"product": {
"name": "phpMyAdmin",
"vendor": {
"name": "phpMyAdmin",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nUne vuln\u00e9rabilit\u00e9 dans le traitement des noms de tables MySQL peut \u00eatre\nexploit\u00e9e afin d\u0027injecter du code arbitraire qui sera ex\u00e9cut\u00e9 dans le\ncontexte du navigateur Internet d\u0027un utilisateur.\n\nUne autre vuln\u00e9rabilit\u00e9, caus\u00e9e par une erreur dans le traitement des\nentr\u00e9es fournies \u00e0 la fonctionnalit\u00e9 PDF schema generator, peut \u00eatre\nexploit\u00e9e afin d\u0027ex\u00e9cuter des requ\u00eates SQL arbitraires.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-3697",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3697"
},
{
"name": "CVE-2009-3696",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3696"
}
],
"initial_release_date": "2009-10-16T00:00:00",
"last_revision_date": "2009-10-16T00:00:00",
"links": [
{
"title": "Annonce de s\u00e9curit\u00e9 phpMyAdmin PMASA-2009-6 du 13 octobre 2009 :",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php"
}
],
"reference": "CERTA-2009-AVI-447",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-10-16T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de requ\u00eates SQL arbitraires"
},
{
"description": "Injection de code indirecte"
}
],
"summary": "Deux vuln\u00e9rabilit\u00e9s d\u00e9couvertes dans phpMyAdmin permettent \u00e0 un\nutilisateur distant malintentionn\u00e9 d\u0027ex\u00e9cuter des requ\u00eates SQL (\u003cspan\nclass=\"textit\"\u003eStructured Query Language\u003c/span\u003e) ou de r\u00e9aliser une\ninjection de code indirecte.\n",
"title": "Vuln\u00e9rabilit\u00e9s dans phpMyAdmin",
"vendor_advisories": [
{
"published_at": null,
"title": "Annonce de s\u00e9curit\u00e9 phpMyAdmin PMASA-2009-6 du 13 octobre 2009",
"url": null
}
]
}
CVE-2009-3697 (GCVE-0-2009-3697)
Vulnerability from cvelistv5
Published
2009-10-16 16:00
Modified
2024-08-07 06:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SQL injection vulnerability in the PDF schema generator functionality in phpMyAdmin 2.11.x before 2.11.9.6 and 3.x before 3.2.2.1 allows remote attackers to execute arbitrary SQL commands via unspecified interface parameters.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T06:38:30.267Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://typo3.org/extensions/repository/view/phpmyadmin/4.5.0/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-015/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306667"
},
{
"name": "FEDORA-2009-10530",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00490.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528769"
},
{
"name": "[oss-security] 20091014 CVE Request -- phpMyAdmin",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://marc.info/?l=oss-security\u0026m=125553728512853\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306669"
},
{
"name": "[oss-security] 20091015 Re: CVE Request -- phpMyAdmin",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://marc.info/?l=oss-security\u0026m=125561979001460\u0026w=2"
},
{
"name": "phpmyadmin-pdf-sql-injection(53741)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53741"
},
{
"name": "FEDORA-2009-10510",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00467.html"
},
{
"name": "ADV-2009-2899",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/2899"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://bugs.gentoo.org/show_bug.cgi?id=288899"
},
{
"name": "36658",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/36658"
},
{
"name": "SUSE-SR:2009:017",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "37016",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37016"
},
{
"name": "MDVSA-2009:274",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:274"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2009-10-12T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in the PDF schema generator functionality in phpMyAdmin 2.11.x before 2.11.9.6 and 3.x before 3.2.2.1 allows remote attackers to execute arbitrary SQL commands via unspecified interface parameters."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-16T14:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://typo3.org/extensions/repository/view/phpmyadmin/4.5.0/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-015/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306667"
},
{
"name": "FEDORA-2009-10530",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00490.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528769"
},
{
"name": "[oss-security] 20091014 CVE Request -- phpMyAdmin",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://marc.info/?l=oss-security\u0026m=125553728512853\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306669"
},
{
"name": "[oss-security] 20091015 Re: CVE Request -- phpMyAdmin",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://marc.info/?l=oss-security\u0026m=125561979001460\u0026w=2"
},
{
"name": "phpmyadmin-pdf-sql-injection(53741)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53741"
},
{
"name": "FEDORA-2009-10510",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00467.html"
},
{
"name": "ADV-2009-2899",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/2899"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://bugs.gentoo.org/show_bug.cgi?id=288899"
},
{
"name": "36658",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/36658"
},
{
"name": "SUSE-SR:2009:017",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "37016",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37016"
},
{
"name": "MDVSA-2009:274",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:274"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2009-3697",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "SQL injection vulnerability in the PDF schema generator functionality in phpMyAdmin 2.11.x before 2.11.9.6 and 3.x before 3.2.2.1 allows remote attackers to execute arbitrary SQL commands via unspecified interface parameters."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://typo3.org/extensions/repository/view/phpmyadmin/4.5.0/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/phpmyadmin/4.5.0/"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-015/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-015/"
},
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php"
},
{
"name": "http://freshmeat.net/projects/phpmyadmin/releases/306667",
"refsource": "CONFIRM",
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306667"
},
{
"name": "FEDORA-2009-10530",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00490.html"
},
{
"name": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html",
"refsource": "CONFIRM",
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=528769",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528769"
},
{
"name": "[oss-security] 20091014 CVE Request -- phpMyAdmin",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security\u0026m=125553728512853\u0026w=2"
},
{
"name": "http://freshmeat.net/projects/phpmyadmin/releases/306669",
"refsource": "CONFIRM",
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306669"
},
{
"name": "[oss-security] 20091015 Re: CVE Request -- phpMyAdmin",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security\u0026m=125561979001460\u0026w=2"
},
{
"name": "phpmyadmin-pdf-sql-injection(53741)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53741"
},
{
"name": "FEDORA-2009-10510",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00467.html"
},
{
"name": "ADV-2009-2899",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2899"
},
{
"name": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html",
"refsource": "CONFIRM",
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=288899",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=288899"
},
{
"name": "36658",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36658"
},
{
"name": "SUSE-SR:2009:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "37016",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37016"
},
{
"name": "MDVSA-2009:274",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:274"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2009-3697",
"datePublished": "2009-10-16T16:00:00",
"dateReserved": "2009-10-13T00:00:00",
"dateUpdated": "2024-08-07T06:38:30.267Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2009-3696 (GCVE-0-2009-3696)
Vulnerability from cvelistv5
Published
2009-10-16 16:00
Modified
2024-08-07 06:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in phpMyAdmin 2.11.x before 2.11.9.6 and 3.x before 3.2.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted name for a MySQL table.
References
| URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T06:38:29.532Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://typo3.org/extensions/repository/view/phpmyadmin/4.5.0/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-015/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306667"
},
{
"name": "phpmyadmin-tablename-xss(53742)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53742"
},
{
"name": "FEDORA-2009-10530",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00490.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528769"
},
{
"name": "[oss-security] 20091014 CVE Request -- phpMyAdmin",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://marc.info/?l=oss-security\u0026m=125553728512853\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306669"
},
{
"name": "[oss-security] 20091015 Re: CVE Request -- phpMyAdmin",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://marc.info/?l=oss-security\u0026m=125561979001460\u0026w=2"
},
{
"name": "FEDORA-2009-10510",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00467.html"
},
{
"name": "ADV-2009-2899",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/2899"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://bugs.gentoo.org/show_bug.cgi?id=288899"
},
{
"name": "36658",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/36658"
},
{
"name": "SUSE-SR:2009:017",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "37016",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37016"
},
{
"name": "MDVSA-2009:274",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:274"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2009-10-12T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting (XSS) vulnerability in phpMyAdmin 2.11.x before 2.11.9.6 and 3.x before 3.2.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted name for a MySQL table."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-16T14:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://typo3.org/extensions/repository/view/phpmyadmin/4.5.0/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-015/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306667"
},
{
"name": "phpmyadmin-tablename-xss(53742)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53742"
},
{
"name": "FEDORA-2009-10530",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00490.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528769"
},
{
"name": "[oss-security] 20091014 CVE Request -- phpMyAdmin",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://marc.info/?l=oss-security\u0026m=125553728512853\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306669"
},
{
"name": "[oss-security] 20091015 Re: CVE Request -- phpMyAdmin",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://marc.info/?l=oss-security\u0026m=125561979001460\u0026w=2"
},
{
"name": "FEDORA-2009-10510",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00467.html"
},
{
"name": "ADV-2009-2899",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/2899"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://bugs.gentoo.org/show_bug.cgi?id=288899"
},
{
"name": "36658",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/36658"
},
{
"name": "SUSE-SR:2009:017",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "37016",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37016"
},
{
"name": "MDVSA-2009:274",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:274"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2009-3696",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Cross-site scripting (XSS) vulnerability in phpMyAdmin 2.11.x before 2.11.9.6 and 3.x before 3.2.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted name for a MySQL table."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://typo3.org/extensions/repository/view/phpmyadmin/4.5.0/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/phpmyadmin/4.5.0/"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-015/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-015/"
},
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php"
},
{
"name": "http://freshmeat.net/projects/phpmyadmin/releases/306667",
"refsource": "CONFIRM",
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306667"
},
{
"name": "phpmyadmin-tablename-xss(53742)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53742"
},
{
"name": "FEDORA-2009-10530",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00490.html"
},
{
"name": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html",
"refsource": "CONFIRM",
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=528769",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528769"
},
{
"name": "[oss-security] 20091014 CVE Request -- phpMyAdmin",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security\u0026m=125553728512853\u0026w=2"
},
{
"name": "http://freshmeat.net/projects/phpmyadmin/releases/306669",
"refsource": "CONFIRM",
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306669"
},
{
"name": "[oss-security] 20091015 Re: CVE Request -- phpMyAdmin",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security\u0026m=125561979001460\u0026w=2"
},
{
"name": "FEDORA-2009-10510",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00467.html"
},
{
"name": "ADV-2009-2899",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2899"
},
{
"name": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html",
"refsource": "CONFIRM",
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=288899",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=288899"
},
{
"name": "36658",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36658"
},
{
"name": "SUSE-SR:2009:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "37016",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37016"
},
{
"name": "MDVSA-2009:274",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:274"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2009-3696",
"datePublished": "2009-10-16T16:00:00",
"dateReserved": "2009-10-13T00:00:00",
"dateUpdated": "2024-08-07T06:38:29.532Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…