Vulnerability Name:

CVE-2018-15605 (CCN-148833)

Assigned:2018-08-21
Published:2018-08-21
Updated:2018-10-26
Summary:An issue was discovered in phpMyAdmin before 4.8.3. A Cross-Site Scripting vulnerability has been found where an attacker can use a crafted file to manipulate an authenticated user who loads that file through the import feature.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-15605

Source: BID
Type: Third Party Advisory, VDB Entry
105168

Source: CCN
Type: BID-105168
phpMyAdmin CVE-2018-15605 Cross Site Scripting Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1041548

Source: XF
Type: UNKNOWN
phpmyadmin-cve201815605-xss(148833)

Source: CONFIRM
Type: Patch, Third Party Advisory
https://github.com/phpmyadmin/phpmyadmin/commit/00d90b3ae415b31338f76263359467a9fbebd0a1

Source: CCN
Type: phpMyAdmin Security Advisory PMASA-2018-5
XSS in the import dialog

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.phpmyadmin.net/security/PMASA-2018-5/

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-15605

Vulnerable Configuration:Configuration 1:
  • cpe:/a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* (Version < 4.8.3)

  • Configuration CCN 1:
  • cpe:/a:phpmyadmin:phpmyadmin:4.8.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:201815605
    V
    CVE-2018-15605
    2022-06-30
    oval:org.opensuse.security:def:113142
    P
    phpMyAdmin-5.1.1-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106570
    P
    phpMyAdmin-5.1.1-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:25658
    P
    Security update for liblouis (Low)
    2020-12-01
    oval:org.opensuse.security:def:25042
    P
    Security update for mariadb-100 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26442
    P
    Security update for irssi (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25371
    P
    Security update for python-ipaddress (Important)
    2020-12-01
    oval:org.opensuse.security:def:25746
    P
    Security update for openssl-1_1 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25106
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26477
    P
    Security update for phpMyAdmin (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25455
    P
    Security update for libjpeg-turbo (Important)
    2020-12-01
    oval:org.opensuse.security:def:25760
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:25233
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25605
    P
    Security update for MozillaFirefox (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25031
    P
    Security update for gpg2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25804
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25314
    P
    Security update for python3 (Important)
    2020-12-01
    oval:com.ubuntu.bionic:def:201815605000
    V
    CVE-2018-15605 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-08-24
    oval:com.ubuntu.bionic:def:2018156050000000
    V
    CVE-2018-15605 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-08-24
    oval:com.ubuntu.trusty:def:201815605000
    V
    CVE-2018-15605 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-08-24
    oval:com.ubuntu.xenial:def:2018156050000000
    V
    CVE-2018-15605 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-08-24
    oval:com.ubuntu.xenial:def:201815605000
    V
    CVE-2018-15605 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-08-24
    BACK
    phpmyadmin phpmyadmin *
    phpmyadmin phpmyadmin 4.8.3