{ "id": "CVE-2013-1937", "sourceIdentifier": "secalert@redhat.com", "published": "2013-04-16T14:04:31.253", "lastModified": "2024-11-21T01:50:42.647", "vulnStatus": "Modified", "cveTags": [ { "sourceIdentifier": "secalert@redhat.com", "tags": [ "disputed" ] } ], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in tbl_gis_visualization.php in phpMyAdmin 3.5.x before 3.5.8 might allow remote attackers to inject arbitrary web script or HTML via the (1) visualizationSettings[width] or (2) visualizationSettings[height] parameter. NOTE: a third party reports that this is \"not exploitable." }, { "lang": "es", "value": "** EN DISPUTA ** M\u00faltiples vulnerabilidades Cross-Site Scripting (XSS) en tbl_gis_visualization.php en phpMyAdmin, en versiones 3.5.x anteriores a la 3.5.8, permiten que atacantes remotos inyecten scripts web o HTML arbitrarios mediante los par\u00e1metros (1) visualizationSettings[width] o (2) visualizationSettings[height]. NOTA: un tercero reporta que esto \"no puede explotarse\"." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "baseScore": 6.1, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 2.7 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "baseScore": 4.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-79" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:*:rc1:*:*:*:*:*:*", "versionEndIncluding": "3.5.8", "matchCriteriaId": "8256D77D-B4D1-4D2C-8F49-D080B805F238" }, { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2577DB75-9893-4496-B9B8-22F4D7C70D8B" }, { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BBC76AB-567B-4081-8520-D4BB2211CA91" }, { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EDFD7186-12C3-4FA6-951E-288063262EAE" }, { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "C4E23EA5-8FD8-441A-8CB6-F1E77AA0D73B" }, { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "B5FE1328-F2E1-45C8-80ED-0560DAB666EE" }, { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC675B47-0373-442E-9BCD-35D79355073C" }, { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "96E2C613-B1E9-4DB5-AA7D-165E5093452F" }, { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "7B0E7188-E3DE-4A9C-9B9B-31E7276F74AF" }, { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "3E6D5B72-CA57-4054-B002-56C03856D740" }, { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "71325EEA-441A-4D04-85E1-B7627C15ECE8" }, { "vulnerable": true, "criteria": "cpe:2.3:a:phpmyadmin:phpmyadmin:3.5.7:rc1:*:*:*:*:*:*", "matchCriteriaId": "EE098CE1-0FA0-48C0-8F9F-CC9150E96C40" } ] } ] } ], "references": [ { "url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-04/0101.html", "source": "secalert@redhat.com" }, { "url": "http://immunityservices.blogspot.com/2019/02/cvss.html", "source": "secalert@redhat.com" }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103184.html", "source": "secalert@redhat.com" }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103188.html", "source": "secalert@redhat.com" }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103195.html", "source": "secalert@redhat.com" }, { "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00181.html", "source": "secalert@redhat.com" }, { "url": "http://openwall.com/lists/oss-security/2013/04/09/13", "source": "secalert@redhat.com" }, { "url": "http://packetstormsecurity.com/files/121205/phpMyAdmin-3.5.7-Cross-Site-Scripting.html", "source": "secalert@redhat.com", "tags": [ "Exploit" ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:144", "source": "secalert@redhat.com" }, { "url": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-1.php", "source": "secalert@redhat.com" }, { "url": "http://www.waraxe.us/advisory-102.html", "source": "secalert@redhat.com", "tags": [ "Exploit" ] }, { "url": "https://github.com/phpmyadmin/phpmyadmin/commit/79089c9bc02c82c15419fd9d6496b8781ae08a5a", "source": "secalert@redhat.com" }, { "url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-04/0101.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://immunityservices.blogspot.com/2019/02/cvss.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103184.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103188.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103195.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00181.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://openwall.com/lists/oss-security/2013/04/09/13", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://packetstormsecurity.com/files/121205/phpMyAdmin-3.5.7-Cross-Site-Scripting.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:144", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-1.php", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.waraxe.us/advisory-102.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ] }, { "url": "https://github.com/phpmyadmin/phpmyadmin/commit/79089c9bc02c82c15419fd9d6496b8781ae08a5a", "source": "af854a3a-2127-422b-91ae-364da2661108" } ] }