exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

phpMyAdmin 3.3.5 / 2.11.10 Cross Site Scripting

phpMyAdmin 3.3.5 / 2.11.10 Cross Site Scripting
Posted Aug 21, 2010
Authored by Aung Khant | Site yehg.net

phpMyAdmin versions 3.3.5 and below and 2.11.10 and below suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 683d4d1d848e1bf87e1ddd1c9586a465184804a8748418fcf1ed55261779cf1d

phpMyAdmin 3.3.5 / 2.11.10 Cross Site Scripting

Change Mirror Download
==============================================================================
phpMyAdmin 3.3.5 / 2.11.10 <= Cross Site Scripting (XSS) Vulnerability
==============================================================================


1. OVERVIEW

The phpMyAdmin web application was vulnerable to Cross Site Scripting
vulnerability.


2. PRODUCT DESCRIPTION

phpMyAdmin is a free software tool written in PHP intended to handle
the administration of MySQL over the World Wide Web.
phpMyAdmin supports a wide range of operations with MySQL.
The most frequently used operations are supported by the user
interface (managing databases, tables, fields, relations,
indexes, users, permissions, etc), while you still have the ability to
directly execute any SQL statement.


3. VULNERABILITY DESCRIPTION

Some URLs in phpMyAdmin do not properly escape user inputs that lead
to cross site scripting vulnerability.
For more information about this kind of vulnerability, see OWASP Top
10 - A2, WASC-8 and
CWE-79: Improper Neutralization of Input During Web Page Generation
('Cross-site Scripting').


4. VERSIONS AFFECTED

phpMyAdmin 3.3.5 and lower
phpMyAdmin 2.11.10 and lower


5. PROOF-OF-CONCEPT/EXPLOIT

https://yehg.net/lab/pr0js/advisories/phpmyadmin/3.3.5/xss/db_sql.php-01.jpg
https://yehg.net/lab/pr0js/advisories/phpmyadmin/3.3.5/xss/db_sql.php-02.jpg
https://yehg.net/lab/pr0js/advisories/phpmyadmin/3.3.5/xss/db_structure.php-01.jpg
https://yehg.net/lab/pr0js/advisories/phpmyadmin/3.3.5/xss/db_structure.php-02.jpg
https://yehg.net/lab/pr0js/advisories/phpmyadmin/3.3.5/xss/server_databases.php-01.jpg
https://yehg.net/lab/pr0js/advisories/phpmyadmin/3.3.5/xss/server_databases.php-02.jpg
https://yehg.net/lab/pr0js/advisories/phpmyadmin/3.3.5/xss/server_privileges.php-01.jpg
https://yehg.net/lab/pr0js/advisories/phpmyadmin/3.3.5/xss/server_privileges.php-02.jpg
https://yehg.net/lab/pr0js/advisories/phpmyadmin/3.3.5/xss/sql.php-01.jpg
https://yehg.net/lab/pr0js/advisories/phpmyadmin/3.3.5/xss/sql.php-02.jpg

And full list of URLs (of both <probably> unexploitable/exploitable)
that fail to html escape user inputs:

UR: https://target/phpmyadmin/db_search.php
Affected Parameter(s): field_str

URL: https://target/phpmyadmin/db_sql.php
Affected Parameter(s): QUERY_STRING, delimiter

URL: https://target/phpmyadmin/db_structure.php
Affected Parameter(s): sort

URL: https://target/phpmyadmin/js/messages.php
Affected Parameter(s): db

URL: https://target/phpmyadmin/server_databases.php
Affected Parameter(s): sort_by

URL: https://target/phpmyadmin/server_privileges.php
Affected Parameter(s): QUERY_STRING, checkprivs, dbname,
pred_tablename, selected_usr[], tablename , username

URL: https://target/phpmyadmin/setup/config.php
Affected Parameter(s): DefaultLang

URL: https://target/phpmyadmin/sql.php
Affected Parameter(s): QUERY_STRING, cpurge, goto,purge,purgekey,table,zero_rows

URL: https://target/phpmyadmin/tbl_replace.php
Affected (Dynamic) Parameter(s):
fields[multi_edit][0][f7235a61fdc3adc78d866fd8085d44db],
fields_name[multi_edit][0][349e686330723975502e9ef4f939a5ac]


6. IMPACT

Attackers can compromise currently logged-in user session and inject
arbitrary SQL statements (CREATE,INSERT,UPDATE,DELETE)
via crafted XSS payloads.


7. SOLUTION

Upgrade to phpMyAdmin 3.3.5.1 or 2.11.10.1


8. VENDOR

phpMyAdmin (https://www.phpmyadmin.net)


9. CREDIT

This vulnerability was discovered by Aung Khant, https://yehg.net, YGN
Ethical Hacker Group, Myanmar.


10. DISCLOSURE TIME-LINE

08-09-2010: vulnerability discovered
08-10-2010: notified vendor
08-20-2010: vendor released fix
08-20-2010: vulnerability disclosed


11. REFERENCES

Vendor Advisory URL:
https://www.phpmyadmin.net/home_page/security/PMASA-2010-5.php
Original Advisory URL:
https://yehg.net/lab/pr0js/advisories/phpmyadmin/[phpmyadmin-3.3.5]_cross_site_scripting(XSS)
Previous Release: https://www.phpmyadmin.net/home_page/security/PMASA-2008-6.php
XSS FAQ: https://www.cgisecurity.com/xss-faq.html
OWASP Top 10: https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
CWE-79: https://cwe.mitre.org/data/definitions/79.html


#yehg [08-20-2010]



---------------------------------
Best regards,
YGN Ethical Hacker Group
Yangon, Myanmar
https://yehg.net
Our Lab | https://yehg.net/lab
Our Directory | https://yehg.net/hwd

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close