CVE-2011-4107

Improper Restriction of XML External Entity Reference in packagist/phpmyadmin/phpmyadmin

Identifiers

GHSA-q4mm-89q2-xffg, CVE-2011-4107

Package Slug

packagist/phpmyadmin/phpmyadmin

Vulnerability

Improper Restriction of XML External Entity Reference

Description

The simplexmlloadstring function in the XML import plug-in (libraries/import/xml.php) in phpMyAdmin 3.4.x before 3.4.7.1 and 3.3.x before 3.3.10.5 allows remote authenticated users to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injection attack.

Affected Versions

All versions starting from 3.3.0 before 3.3.10.5, all versions starting from 3.4.0 before 3.4.7.1

Solution

Upgrade to versions 3.3.10.5, 3.4.7.1 or above.

Last Modified

2024-02-12

source