CVE-2018-19968

medium

Description

An attacker can exploit phpMyAdmin before 4.8.4 to leak the contents of a local file because of an error in the transformation feature. The attacker must have access to the phpMyAdmin Configuration Storage tables, although these can easily be created in any database to which the attacker has access. An attacker must have valid credentials to log in to phpMyAdmin; this vulnerability does not allow an attacker to circumvent the login system.

References

https://www.phpmyadmin.net/security/PMASA-2018-6/

https://security.gentoo.org/glsa/201904-16

https://lists.debian.org/debian-lts-announce/2019/02/msg00003.html

http://www.securityfocus.com/bid/106178

Details

Source: Mitre, NVD

Published: 2018-12-11

Updated: 2019-04-23

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium