mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-28 17:21:57 +00:00
142 lines
5.3 KiB
JSON
142 lines
5.3 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "secalert@redhat.com",
|
|
"ID": "CVE-2011-4107",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "The simplexml_load_string function in the XML import plug-in (libraries/import/xml.php) in phpMyAdmin 3.4.x before 3.4.7.1 and 3.3.x before 3.3.10.5 allows remote authenticated users to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injection attack."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "phpmyadmin-xml-info-disclosure(71108)",
|
|
"refsource": "XF",
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71108"
|
|
},
|
|
{
|
|
"name": "46447",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/46447"
|
|
},
|
|
{
|
|
"name": "76798",
|
|
"refsource": "OSVDB",
|
|
"url": "http://osvdb.org/76798"
|
|
},
|
|
{
|
|
"name": "FEDORA-2011-15846",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069635.html"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20111103 Re: CVE Request -- phpMyAdmin -- Arbitrary local file read flaw by loading XML strings / importing XML files",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2011/11/03/5"
|
|
},
|
|
{
|
|
"name": "20111102 PhpMyAdmin Arbitrary File Reading",
|
|
"refsource": "FULLDISC",
|
|
"url": "http://seclists.org/fulldisclosure/2011/Nov/21"
|
|
},
|
|
{
|
|
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-17.php",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-17.php"
|
|
},
|
|
{
|
|
"name": "DSA-2391",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2012/dsa-2391"
|
|
},
|
|
{
|
|
"name": "FEDORA-2011-15831",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069649.html"
|
|
},
|
|
{
|
|
"name": "50497",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/50497"
|
|
},
|
|
{
|
|
"name": "MDVSA-2011:198",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:198"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=751112",
|
|
"refsource": "MISC",
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=751112"
|
|
},
|
|
{
|
|
"name": "8533",
|
|
"refsource": "SREASON",
|
|
"url": "http://securityreason.com/securityalert/8533"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20111103 CVE Request -- phpMyAdmin -- Arbitrary local file read flaw by loading XML strings / importing XML files",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2011/11/03/3"
|
|
},
|
|
{
|
|
"name": "http://www.wooyun.org/bugs/wooyun-2010-03185",
|
|
"refsource": "MISC",
|
|
"url": "http://www.wooyun.org/bugs/wooyun-2010-03185"
|
|
},
|
|
{
|
|
"name": "http://packetstormsecurity.org/files/view/106511/phpmyadmin-fileread.txt",
|
|
"refsource": "MISC",
|
|
"url": "http://packetstormsecurity.org/files/view/106511/phpmyadmin-fileread.txt"
|
|
},
|
|
{
|
|
"name": "FEDORA-2011-15841",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069625.html"
|
|
}
|
|
]
|
|
}
|
|
} |