Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-10803
HistoryMar 22, 2020 - 12:00 a.m.

CVE-2020-10803

2020-03-2200:00:00
ubuntu.com
ubuntu.com
13

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.1%

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection
vulnerability was discovered where malicious code could be used to trigger
an XSS attack through retrieving and displaying results (in
tbl_get_field.php and libraries/classes/Display/Results.php). The attacker
must be able to insert crafted data into certain database tables, which
when retrieved (for instance, through the Browse tab) can trigger the XSS
attack.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchphpmyadmin< 4:4.6.6-5ubuntu0.5UNKNOWN
ubuntu14.04noarchphpmyadmin< anyUNKNOWN
ubuntu16.04noarchphpmyadmin< anyUNKNOWN

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.1%