6.8
MEDIUM
CVE-2006-6942
PhpMyAdmin Cross-Site Scripting
Description

Multiple cross-site scripting (XSS) vulnerabilities in PhpMyAdmin before 2.9.1.1 allow remote attackers to inject arbitrary HTML or web script via (1) a comment for a table name, as exploited through (a) db_operations.php, (2) the db parameter to (b) db_create.php, (3) the newname parameter to db_operations.php, the (4) query_history_latest, (5) query_history_latest_db, and (6) querydisplay_tab parameters to (c) querywindow.php, and (7) the pos parameter to (d) sql.php.

INFO

Published Date :

Jan. 19, 2007, 2:28 a.m.

Last Modified :

July 29, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2006-6942 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Phpmyadmin phpmyadmin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-6942.

URL Resource
http://marc.info/?l=bugtraq&m=116370414309444&w=2 Third Party Advisory
http://secunia.com/advisories/26733 Permissions Required
http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-7 Patch Vendor Advisory
http://www.securityfocus.com/bid/21137 Third Party Advisory VDB Entry
http://www.us.debian.org/security/2007/dsa-1370 Third Party Advisory
http://www.vupen.com/english/advisories/2006/4572 Not Applicable
https://exchange.xforce.ibmcloud.com/vulnerabilities/30310

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-6942 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-6942 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/30310 [Third Party Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/30310 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 21, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0_beta1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0_rc1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.1_rc1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.1_rc2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0_beta1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.0_rc1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.1_rc1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.1_rc2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.9.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
    Changed Reference Type http://marc.info/?l=bugtraq&m=116370414309444&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=116370414309444&w=2 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2006/4572 No Types Assigned http://www.vupen.com/english/advisories/2006/4572 Not Applicable
    Changed Reference Type http://www.securityfocus.com/bid/21137 No Types Assigned http://www.securityfocus.com/bid/21137 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us.debian.org/security/2007/dsa-1370 No Types Assigned http://www.us.debian.org/security/2007/dsa-1370 Third Party Advisory
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/30310 No Types Assigned http://xforce.iss.net/xforce/xfdb/30310 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26733 No Types Assigned http://secunia.com/advisories/26733 Permissions Required
    Added CWE CWE-79
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=116370414309444&w=2
    Added Reference http://marc.info/?l=bugtraq&m=116370414309444&w=2
  • Initial Analysis by [email protected]

    Jan. 22, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-6942 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-6942 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.85 }} -0.11%

score

0.81947

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability