Vulnerability CVE-2018-19968


Published: 2018-12-11

Description:
An attacker can exploit phpMyAdmin before 4.8.4 to leak the contents of a local file because of an error in the transformation feature. The attacker must have access to the phpMyAdmin Configuration Storage tables, although these can easily be created in any database to which the attacker has access. An attacker must have valid credentials to log in to phpMyAdmin; this vulnerability does not allow an attacker to circumvent the login system.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Phpmyadmin -> Phpmyadmin 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/106178
https://lists.debian.org/debian-lts-announce/2019/02/msg00003.html
https://security.gentoo.org/glsa/201904-16
https://www.phpmyadmin.net/security/PMASA-2018-6/

Copyright 2024, cxsecurity.com

 

Back to Top