phpMyAdmin up to 2.8.1 table cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability has been found in phpMyAdmin up to 2.8.1 (Database Administration Software) and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument table with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in phpMyAdmin before 2.8.2 allows remote attackers to inject arbitrary web script or HTML via the table parameter.

The bug was discovered 06/30/2006. The weakness was presented 07/03/2006 by securitynews.ir with Security News (Website). The advisory is shared at securitynews.ir. This vulnerability is known as CVE-2006-3388 since 07/06/2006. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 3 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 27395 (openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-2300)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165118 (SUSE Security Update for phpMyAdmin (SUSE-SA:2006:071)).

Upgrading to version 2.8.2 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at phpmyadmin.net. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published 6 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (27493) and Tenable (27395). See 2573, 2649 and 32583 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 27395
Nessus Name: openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-2300)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: phpMyAdmin 2.8.2
Patch: phpmyadmin.net

Timelineinfo

06/30/2006 🔍
06/30/2006 +0 days 🔍
06/30/2006 +0 days 🔍
07/03/2006 +3 days 🔍
07/03/2006 +0 days 🔍
07/06/2006 +2 days 🔍
07/06/2006 +0 days 🔍
07/07/2006 +1 days 🔍
11/23/2006 +139 days 🔍
11/24/2006 +1 days 🔍
02/28/2007 +96 days 🔍
10/17/2007 +231 days 🔍
07/15/2019 +4289 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: securitynews.ir
Researcher: securitynews.ir
Organization: Security News
Status: Not defined
Confirmation: 🔍

CVE: CVE-2006-3388 (🔍)
X-Force: 27493 - phpMyAdmin &quot;table&quot; parameter cross-site scripting, Medium Risk
Vulnerability Center: 14475 - phpMyAdmin XSS via the table Parameter, Medium
SecurityFocus: 18754 - PHPMyAdmin Table Parameter Cross-site Scripting Vulnerability
Secunia: 23086 - SUSE update for phpMyAdmin, Less Critical
OSVDB: 26949 - phpMyAdmin table Parameter XSS
Vupen: ADV-2006-2622

See also: 🔍

Entryinfo

Created: 07/07/2006 11:06
Updated: 07/15/2019 21:55
Changes: 07/07/2006 11:06 (95), 07/15/2019 21:55 (2)
Complete: 🔍
Cache ID: 18:9EA:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!