[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-4107Date: (C)2011-11-17   (M)2024-02-16


The simplexml_load_string function in the XML import plug-in (libraries/import/xml.php) in phpMyAdmin 3.4.x before 3.4.7.1 and 3.3.x before 3.3.10.5 allows remote authenticated users to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injection attack.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
http://seclists.org/fulldisclosure/2011/Nov/21
SECUNIA-46447
BID-50497
OSVDB-76798
SREASON-8533
DSA-2391
FEDORA-2011-15831
FEDORA-2011-15841
FEDORA-2011-15846
MDVSA-2011:198
http://www.openwall.com/lists/oss-security/2011/11/03/3
http://www.openwall.com/lists/oss-security/2011/11/03/5
http://packetstormsecurity.org/files/view/106511/phpmyadmin-fileread.txt
http://www.phpmyadmin.net/home_page/security/PMASA-2011-17.php
http://www.wooyun.org/bugs/wooyun-2010-03185
https://bugzilla.redhat.com/show_bug.cgi?id=751112
phpmyadmin-xml-info-disclosure(71108)

CWE    1
CWE-611
OVAL    1
oval:org.secpod.oval:def:600709

© SecPod Technologies