Bug 989663 (CVE-2013-5001) - CVE-2013-5001 phpMyAdmin: XSS when transforming text to link (PMASA-2013-13)
Summary: CVE-2013-5001 phpMyAdmin: XSS when transforming text to link (PMASA-2013-13)
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2013-5001
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-29 17:12 UTC by Jan Lieskovsky
Modified: 2019-09-29 13:06 UTC (History)
6 users (show)

Fixed In Version: phpMyAdmin 3.5.8.2, phpMyAdmin 4.0.4.2
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-07-29 17:20:49 UTC
Embargoed:


Attachments (Terms of Use)

Description Jan Lieskovsky 2013-07-29 17:12:04 UTC
A cross-site scripting (XSS) flaw was found in the way phpMyAdmin, a tool written in PHP intended to handle the administration of MySQL over the World Wide Web, used to sanitize object name when the TextLinkTransformationPlugin was used to create a link to an object when displaying contents of a table. 

Upstream advisory:
[1] http://www.phpmyadmin.net/home_page/security/PMASA-2013-13.php

Relevant patch:
[2] https://github.com/phpmyadmin/phpmyadmin/commit/e0c8704f725c56c87b644676ded94dba695de39f

Comment 1 Jan Lieskovsky 2013-07-29 17:20:49 UTC
This issue did not affect the latest version of the phpMyAdmin package, as shipped with Fedora 18, 19, Fedora EPEL-6, and Fedora EPEL-5.

Comment 2 Jan Lieskovsky 2013-07-30 09:03:37 UTC
The CVE identifier of CVE-2013-5001 has been assigned to this issue:
  http://www.openwall.com/lists/oss-security/2013/07/30/1


Note You need to log in before you can comment on or make changes to this bug.