Lucene search

K
phpmyadminPhpMyAdminPHPMYADMIN:PMASA-2018-8
HistoryDec 07, 2018 - 12:00 a.m.

XSS vulnerability in navigation tree

2018-12-0700:00:00
www.phpmyadmin.net
17

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.198 Low

EPSS

Percentile

96.3%

PMASA-2018-8

Announcement-ID: PMASA-2018-8

Date: 2018-12-07

Summary

XSS vulnerability in navigation tree

Description

A Cross-Site Scripting vulnerability was found in the navigation tree, where an attacker can deliver a payload to a user through a specially-crafted database/table name.

Severity

We consider this attack to be of moderate severity.

Mitigation factor

The stored XSS vulnerabilities can be triggered only by someone who logged in to phpMyAdmin, as the usual token protection prevents non-logged-in users from accessing the required forms.

Affected Versions

phpMyAdmin versions from at least 4.0 through 4.8.3 are affected

Solution

Upgrade to phpMyAdmin 4.8.4 or newer or apply patch listed below.

References

Thanks to YU-HSIANG HUANG ([email protected]), YUNG-HAO TSENG, and Eddie TC CHANG for reporting this vulnerability.

Assigned CVE ids: CVE-2018-19970

CWE ids: CWE-661 CWE-79

Patches

The following commits have been made on the 4.8 branch to fix this issue:

More information

For further information and in case of questions, please contact the phpMyAdmin team. Our website is phpmyadmin.net.

CPENameOperatorVersion
phpmyadminle4.8.3

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.198 Low

EPSS

Percentile

96.3%