Description

The simplexml_load_string function in the XML import plug-in (libraries/import/xml.php) in phpMyAdmin 3.4.x before 3.4.7.1 and 3.3.x before 3.3.10.5 allows remote authenticated users to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injection attack.

INFO

Published Date :

Nov. 17, 2011, 7:55 p.m.

Last Modified :

Feb. 9, 2024, 2:27 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2011-4107 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2011-4107 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Phpmyadmin phpmyadmin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-4107.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069625.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069635.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069649.html Mailing List Third Party Advisory
http://osvdb.org/76798 Broken Link
http://packetstormsecurity.org/files/view/106511/phpmyadmin-fileread.txt Broken Link Exploit
http://seclists.org/fulldisclosure/2011/Nov/21 Exploit Mailing List Third Party Advisory
http://secunia.com/advisories/46447 Broken Link Vendor Advisory
http://securityreason.com/securityalert/8533 Broken Link
http://www.debian.org/security/2012/dsa-2391 Mailing List
http://www.mandriva.com/security/advisories?name=MDVSA-2011:198 Broken Link
http://www.openwall.com/lists/oss-security/2011/11/03/3 Mailing List
http://www.openwall.com/lists/oss-security/2011/11/03/5 Mailing List
http://www.phpmyadmin.net/home_page/security/PMASA-2011-17.php Patch Vendor Advisory
http://www.securityfocus.com/bid/50497 Broken Link Third Party Advisory VDB Entry
http://www.wooyun.org/bugs/wooyun-2010-03185 Broken Link Exploit
https://bugzilla.redhat.com/show_bug.cgi?id=751112 Exploit Issue Tracking
https://exchange.xforce.ibmcloud.com/vulnerabilities/71108 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 5 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

phpMyAdmin 3.3.X and 3.4.X - Local File Inclusion

Ruby

Updated: 3 years ago
4 stars 4 fork 4 watcher
Born at : April 19, 2017, 2:54 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-4107 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-4107 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069625.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069625.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069635.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069635.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069649.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069649.html Mailing List, Third Party Advisory
    Changed Reference Type http://osvdb.org/76798 No Types Assigned http://osvdb.org/76798 Broken Link
    Changed Reference Type http://packetstormsecurity.org/files/view/106511/phpmyadmin-fileread.txt Exploit http://packetstormsecurity.org/files/view/106511/phpmyadmin-fileread.txt Broken Link, Exploit
    Changed Reference Type http://seclists.org/fulldisclosure/2011/Nov/21 Exploit http://seclists.org/fulldisclosure/2011/Nov/21 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/46447 Vendor Advisory http://secunia.com/advisories/46447 Broken Link, Vendor Advisory
    Changed Reference Type http://securityreason.com/securityalert/8533 No Types Assigned http://securityreason.com/securityalert/8533 Broken Link
    Changed Reference Type http://www.debian.org/security/2012/dsa-2391 No Types Assigned http://www.debian.org/security/2012/dsa-2391 Mailing List
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:198 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:198 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2011/11/03/3 No Types Assigned http://www.openwall.com/lists/oss-security/2011/11/03/3 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2011/11/03/5 No Types Assigned http://www.openwall.com/lists/oss-security/2011/11/03/5 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/50497 No Types Assigned http://www.securityfocus.com/bid/50497 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.wooyun.org/bugs/wooyun-2010-03185 Exploit http://www.wooyun.org/bugs/wooyun-2010-03185 Broken Link, Exploit
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=751112 Exploit https://bugzilla.redhat.com/show_bug.cgi?id=751112 Exploit, Issue Tracking
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/71108 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/71108 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-611
    Changed CPE Configuration OR *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.6:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.7:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.8:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.8.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.9.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.9.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.9.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.10.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.10.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.10.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.10.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.10.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.5.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.6:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.7:*:*:*:*:*:*:* OR *cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* versions from (including) 3.3.0.0 up to (excluding) 3.3.10.5 *cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* versions from (including) 3.4.0.0 up to (excluding) 3.4.7.1
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/71108 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/71108 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 18, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-4107 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-4107 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.00 }} -1.16%

score

0.94663

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability