CVE
- Id
- 50417
- CVE No.
- CVE-2011-2505
- Status
- Candidate
- Description
- libraries/auth/swekey/swekey.auth.lib.php in the Swekey authentication feature in phpMyAdmin 3.x before 3.3.10.2 and 3.4.x before 3.4.3.1 assigns values to arbitrary parameters referenced in the query string, which allows remote attackers to modify the SESSION superglobal array via a crafted request, related to a "remote variable manipulation vulnerability."
- Phase
- Assigned (20110615)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
544977 | 50417 | CVE-2011-2505 | BUGTRAQ:20110707 phpMyAdmin 3.x Multiple Remote Code Executions | View |
544978 | 50417 | CVE-2011-2505 | URL:http://www.securityfocus.com/archive/1/archive/1/518804/100/0/threaded | View |
544979 | 50417 | CVE-2011-2505 | EXPLOIT-DB:17514 | View |
544980 | 50417 | CVE-2011-2505 | URL:http://www.exploit-db.com/exploits/17514/ | View |
544981 | 50417 | CVE-2011-2505 | MLIST:[oss-security] 20110628 CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities | View |
544982 | 50417 | CVE-2011-2505 | URL:http://www.openwall.com/lists/oss-security/2011/06/28/2 | View |
544983 | 50417 | CVE-2011-2505 | MLIST:[oss-security] 20110628 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities | View |
544984 | 50417 | CVE-2011-2505 | URL:http://www.openwall.com/lists/oss-security/2011/06/28/6 | View |
544985 | 50417 | CVE-2011-2505 | MLIST:[oss-security] 20110628 Re: [Phpmyadmin-security] CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities | View |
544986 | 50417 | CVE-2011-2505 | URL:http://www.openwall.com/lists/oss-security/2011/06/28/8 | View |
544987 | 50417 | CVE-2011-2505 | MLIST:[oss-security] 20110629 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities | View |
544988 | 50417 | CVE-2011-2505 | URL:http://www.openwall.com/lists/oss-security/2011/06/29/11 | View |
544989 | 50417 | CVE-2011-2505 | MISC:http://ha.xxor.se/2011/07/phpmyadmin-3x-multiple-remote-code.html | View |
544990 | 50417 | CVE-2011-2505 | MISC:http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt | View |
544991 | 50417 | CVE-2011-2505 | CONFIRM:http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=7ebd958b2bf59f96fecd5b3322bdbd0b244a7967 | View |
544992 | 50417 | CVE-2011-2505 | CONFIRM:http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-008/ | View |
544993 | 50417 | CVE-2011-2505 | CONFIRM:http://www.phpmyadmin.net/home_page/security/PMASA-2011-5.php | View |
544994 | 50417 | CVE-2011-2505 | DEBIAN:DSA-2286 | View |
544995 | 50417 | CVE-2011-2505 | URL:http://www.debian.org/security/2011/dsa-2286 | View |
544996 | 50417 | CVE-2011-2505 | FEDORA:FEDORA-2011-9144 | View |
544997 | 50417 | CVE-2011-2505 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062719.html | View |
544998 | 50417 | CVE-2011-2505 | MANDRIVA:MDVSA-2011:124 | View |
544999 | 50417 | CVE-2011-2505 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:124 | View |
545000 | 50417 | CVE-2011-2505 | OSVDB:73611 | View |
545001 | 50417 | CVE-2011-2505 | URL:http://www.osvdb.org/73611 | View |
545002 | 50417 | CVE-2011-2505 | SECUNIA:45139 | View |
545003 | 50417 | CVE-2011-2505 | URL:http://secunia.com/advisories/45139 | View |
545004 | 50417 | CVE-2011-2505 | SECUNIA:45292 | View |
545005 | 50417 | CVE-2011-2505 | URL:http://secunia.com/advisories/45292 | View |
545006 | 50417 | CVE-2011-2505 | SECUNIA:45315 | View |
545007 | 50417 | CVE-2011-2505 | URL:http://secunia.com/advisories/45315 | View |
545008 | 50417 | CVE-2011-2505 | SREASON:8306 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
34484 | JVNDB-2011-004726 | DokuWiki の RSS 埋め込み機能におけるクロスサイトスクリプティングの脆弱性 | DokuWiki または Rincewind の RSS 埋め込み機能には、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2011-2510 | 50417 | 4.3 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-004726.html | View |