ALT-PU-2014-1439-1
Package phpMyAdmin updated to version 4.0.9-alt0.M70P.1 for branch t7 in task 117640.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2013-1937
Multiple cross-site scripting (XSS) vulnerabilities in tbl_gis_visualization.php in phpMyAdmin 3.5.x before 3.5.8 might allow remote attackers to inject arbitrary web script or HTML via the (1) visualizationSettings[width] or (2) visualizationSettings[height] parameter. NOTE: a third party reports that this is "not exploitable.
- 20130409 [waraxe-2013-SA#102] - Reflected XSS in phpMyAdmin 3.5.7
- 20130409 [waraxe-2013-SA#102] - Reflected XSS in phpMyAdmin 3.5.7
- http://immunityservices.blogspot.com/2019/02/cvss.html
- http://immunityservices.blogspot.com/2019/02/cvss.html
- FEDORA-2013-5620
- FEDORA-2013-5620
- FEDORA-2013-5623
- FEDORA-2013-5623
- FEDORA-2013-5604
- FEDORA-2013-5604
- openSUSE-SU-2013:1065
- openSUSE-SU-2013:1065
- [oss-security] 20130409 Re: CVE Request: Self-XSS in phpmyadmin fixed in 3.5.8
- [oss-security] 20130409 Re: CVE Request: Self-XSS in phpmyadmin fixed in 3.5.8
- http://packetstormsecurity.com/files/121205/phpMyAdmin-3.5.7-Cross-Site-Scripting.html
- http://packetstormsecurity.com/files/121205/phpMyAdmin-3.5.7-Cross-Site-Scripting.html
- MDVSA-2013:144
- MDVSA-2013:144
- http://www.phpmyadmin.net/home_page/security/PMASA-2013-1.php
- http://www.phpmyadmin.net/home_page/security/PMASA-2013-1.php
- http://www.waraxe.us/advisory-102.html
- http://www.waraxe.us/advisory-102.html
- https://github.com/phpmyadmin/phpmyadmin/commit/79089c9bc02c82c15419fd9d6496b8781ae08a5a
- https://github.com/phpmyadmin/phpmyadmin/commit/79089c9bc02c82c15419fd9d6496b8781ae08a5a
Modified: 2024-11-21
CVE-2013-4995
Cross-site scripting (XSS) vulnerability in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted SQL query that is not properly handled during the display of row information.
Modified: 2024-11-21
CVE-2013-4996
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a crafted database name, (2) a crafted user name, (3) a crafted logo URL in the navigation panel, (4) a crafted entry in a certain proxy list, or (5) crafted content in a version.json file.
Modified: 2024-11-21
CVE-2013-4997
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving a JavaScript event in (1) an anchor identifier to setup/index.php or (2) a chartTitle (aka chart title) value.
Modified: 2024-11-21
CVE-2013-4998
phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the installation path in an error message, related to pmd_common.php and other files.
Modified: 2024-11-21
CVE-2013-5000
phpMyAdmin 3.5.x before 3.5.8.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the installation path in an error message, related to config.default.php and other files.
Modified: 2024-11-21
CVE-2013-5002
Cross-site scripting (XSS) vulnerability in libraries/schema/Export_Relation_Schema.class.php in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted pageNumber value to schema_export.php.
Modified: 2024-11-21
CVE-2013-5003
Multiple SQL injection vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allow remote authenticated users to execute arbitrary SQL commands via (1) the scale parameter to pmd_pdf.php or (2) the pdf_page_number parameter to schema_export.php.
Modified: 2024-11-21
CVE-2013-5029
phpMyAdmin 3.5.x and 4.0.x before 4.0.5 allows remote attackers to bypass the clickjacking protection mechanism via certain vectors related to Header.class.php.
- openSUSE-SU-2013:1343
- openSUSE-SU-2013:1343
- 54488
- 54488
- http://www.phpmyadmin.net/home_page/security/PMASA-2013-10.php
- http://www.phpmyadmin.net/home_page/security/PMASA-2013-10.php
- https://github.com/phpmyadmin/phpmyadmin/commit/240b8332db53dedc27baeec5306dabad3bdece3b
- https://github.com/phpmyadmin/phpmyadmin/commit/240b8332db53dedc27baeec5306dabad3bdece3b
- https://github.com/phpmyadmin/phpmyadmin/commit/24d0eb55203b029f250c77d63f2900ffbe099e8b
- https://github.com/phpmyadmin/phpmyadmin/commit/24d0eb55203b029f250c77d63f2900ffbe099e8b
- https://github.com/phpmyadmin/phpmyadmin/commit/66fe475d4f51b1761719cb0cab360748800373f7
- https://github.com/phpmyadmin/phpmyadmin/commit/66fe475d4f51b1761719cb0cab360748800373f7
- https://github.com/phpmyadmin/phpmyadmin/commit/da4042fb6c4365dc8187765c3bf525043687c66f
- https://github.com/phpmyadmin/phpmyadmin/commit/da4042fb6c4365dc8187765c3bf525043687c66f
Closed bugs
заниженный memory_limit
После логина в phpMyAdmin всегда пустое окно