Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.57655
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Advisory SUSE-SA:2006:071 (phpMyAdmin)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory SUSE-SA:2006:071.

The phpMyAdmin package was upgraded to version 2.9.1.1.

While we usually do not do version upgrades, fixing the occurring
security problems of phpMyAdmin got too difficult so we decided to
go with the current upstream version.

This release includes fixes for the previously not fixed security problems
tracked by the Mitre CVE IDs CVE-2006-3388, CVE-2006-5116, CVE-2006-5117,
and CVE-2006-5718 and of course all other bugs fixed in 2.9.1.1.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=SUSE-SA:2006:071

Risk factor : High

CVSS Score:
5.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-3388
BugTraq ID: 18754
http://www.securityfocus.com/bid/18754
Bugtraq: 20060630 phpMyAdmin : Cross-Site Scripting Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/438870/100/0/threaded
http://securitynews.ir/advisories/phpmyadmin281.txt
http://secunia.com/advisories/20907
http://secunia.com/advisories/23086
http://securityreason.com/securityalert/1194
SuSE Security Announcement: SUSE-SA:2006:071 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2006-Nov/0010.html
http://www.vupen.com/english/advisories/2006/2622
XForce ISS Database: phpmyadmin-table-xss(27493)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27493
Common Vulnerability Exposure (CVE) ID: CVE-2006-5116
BugTraq ID: 20253
http://www.securityfocus.com/bid/20253
Bugtraq: 20061001 Advisory 07/2006: phpMyAdmin Multiple CSRF Vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/447491/100/0/threaded
Debian Security Information: DSA-1207 (Google Search)
http://www.debian.org/security/2006/dsa-1207
http://www.hardened-php.net/advisory_072006.130.html
http://secunia.com/advisories/22126
http://secunia.com/advisories/22781
http://securityreason.com/securityalert/1677
http://attrition.org/pipermail/vim/2006-October/001067.html
XForce ISS Database: phpmyadmin-multiple-csrf(29301)
https://exchange.xforce.ibmcloud.com/vulnerabilities/29301
Common Vulnerability Exposure (CVE) ID: CVE-2006-5117
Common Vulnerability Exposure (CVE) ID: CVE-2006-5718
BugTraq ID: 20856
http://www.securityfocus.com/bid/20856
Bugtraq: 20061102 Advisory 12/2006: phpMyAdmin - error.php XSS Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/450397/100/0/threaded
http://www.hardened-php.net/advisory_122006.137.html
http://secunia.com/advisories/22599
http://www.vupen.com/english/advisories/2006/4298
XForce ISS Database: phpmyadmin-utf7-xss(29957)
https://exchange.xforce.ibmcloud.com/vulnerabilities/29957
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.