Vulnerability CVE-2018-12613


Published: 2018-06-21

Description:
An issue was discovered in phpMyAdmin 4.8.x before 4.8.2, in which an attacker can include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An attacker must be authenticated, except in the "$cfg['AllowArbitraryServer'] = true" case (where an attacker can specify any host he/she is already in control of, and execute arbitrary code on phpMyAdmin) and the "$cfg['ServerDefault'] = 0" case (which bypasses the login requirement and runs the vulnerable code without any authentication).

See advisories in our WLB2 database:
Topic
Author
Date
High
phpMyAdmin 4.8.1 Authenticated Remote Code Execution (metasploit)
Jacob Robles
13.07.2018
Med.
phpMyAdmin 4.8.1 Authenticated Local File Inclusion
Lucian Ioan Nite...
27.11.2018

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpmyadmin -> Phpmyadmin 

 References:
http://www.securityfocus.com/bid/104532
https://security.gentoo.org/glsa/201904-16
https://www.exploit-db.com/exploits/44924/
https://www.exploit-db.com/exploits/44928/
https://www.exploit-db.com/exploits/45020/
https://www.phpmyadmin.net/security/PMASA-2018-4/

Copyright 2024, cxsecurity.com

 

Back to Top