Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-12616
HistoryJun 05, 2019 - 12:00 a.m.

CVE-2019-12616

2019-06-0500:00:00
ubuntu.com
ubuntu.com
146

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.017 Low

EPSS

Percentile

87.6%

An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was
found that allows an attacker to trigger a CSRF attack against a phpMyAdmin
user. The attacker can trick the user, for instance through a broken <img>
tag pointing at the victim’s phpMyAdmin database, and the attacker can
potentially deliver a payload (such as a specific INSERT or DELETE
statement) to the victim.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchphpmyadmin< 4:4.6.6-5ubuntu0.5UNKNOWN
ubuntu14.04noarchphpmyadmin< 4:4.0.10-1ubuntu0.1+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchphpmyadmin< 4:4.5.4.1-2ubuntu2.1+esm3UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.017 Low

EPSS

Percentile

87.6%