Bug 769982 (CVE-2011-4782) - CVE-2011-4782 phpMyAdmin Crafted values entered in the setup interface can produce XSS PMASA-2011-19
Summary: CVE-2011-4782 phpMyAdmin Crafted values entered in the setup interface can pr...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-4782
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-12-22 21:35 UTC by Kurt Seifried
Modified: 2019-09-29 12:49 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-01-03 16:45:15 UTC
Embargoed:


Attachments (Terms of Use)

Description Kurt Seifried 2011-12-22 21:35:25 UTC
http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=0e707906e69ce90c4852a0fce2a0fac7db86a3cd
http://www.phpmyadmin.net/home_page/security/PMASA-2011-19.php

Cross-site scripting (XSS) vulnerability in
libraries/config/ConfigFile.class.php in the setup interface in
phpMyAdmin 3.4.x before 3.4.9 allows remote attackers to inject
arbitrary web script or HTML via the host parameter.

Comment 2 Fedora Update System 2012-01-01 21:21:18 UTC
phpMyAdmin-3.4.9-1.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 3 Fedora Update System 2012-01-01 21:24:01 UTC
phpMyAdmin-3.4.9-1.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.