PMASA-2010-7

Announcement-ID: PMASA-2010-7

Date: 2010-09-08

Summary

XSS attack on setup script.

Description

It was possible to conduct a XSS attack using spoofed request to setup script.

Severity

We consider this vulnerability to be non critical.

Affected Versions

For 3.x: versions before 3.3.7 are affected.

Unaffected Versions

Branch 2.11.x is not affected by this.

Solution

Upgrade to phpMyAdmin 3.3.7 or newer or apply patch listed below.

References

Thanks to Tenable Network Security for reporting this issue.

Assigned CVE ids: CVE-2010-3263

CWE ids: CWE-661 CWE-79

Patches

The following commits have been made to fix this issue:

More information

For further information and in case of questions, please contact the phpMyAdmin team. Our website is phpmyadmin.net.

Announcements