5
CVSSv2

CVE-2015-2206

Published: 09/03/2015 Updated: 28/12/2016
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

libraries/select_lang.lib.php in phpMyAdmin 4.0.x prior to 4.0.10.9, 4.2.x prior to 4.2.13.2, and 4.3.x prior to 4.3.11.1 includes invalid language values in unknown-language error responses that contain a CSRF token and may be sent with HTTP compression, which makes it easier for remote malicious users to conduct a BREACH attack and determine this token via a series of crafted requests.

Vulnerable Product Search on Vulmon Subscribe to Product

fedoraproject fedora 22

fedoraproject fedora 20

fedoraproject fedora 21

phpmyadmin phpmyadmin 4.0.0

phpmyadmin phpmyadmin 4.0.5

phpmyadmin phpmyadmin 4.0.6

phpmyadmin phpmyadmin 4.0.10.3

phpmyadmin phpmyadmin 4.0.10.4

phpmyadmin phpmyadmin 4.2.3

phpmyadmin phpmyadmin 4.2.4

phpmyadmin phpmyadmin 4.2.9

phpmyadmin phpmyadmin 4.2.9.1

phpmyadmin phpmyadmin 4.3.0

phpmyadmin phpmyadmin 4.3.1

phpmyadmin phpmyadmin 4.3.9

phpmyadmin phpmyadmin 4.3.10

phpmyadmin phpmyadmin 4.0.4.1

phpmyadmin phpmyadmin 4.0.4.2

phpmyadmin phpmyadmin 4.0.10.1

phpmyadmin phpmyadmin 4.0.10.2

phpmyadmin phpmyadmin 4.2.1

phpmyadmin phpmyadmin 4.2.2

phpmyadmin phpmyadmin 4.2.8

phpmyadmin phpmyadmin 4.2.8.1

phpmyadmin phpmyadmin 4.2.13

phpmyadmin phpmyadmin 4.2.13.1

phpmyadmin phpmyadmin 4.3.7

phpmyadmin phpmyadmin 4.3.8

phpmyadmin phpmyadmin 4.0.3

phpmyadmin phpmyadmin 4.0.4

phpmyadmin phpmyadmin 4.0.9

phpmyadmin phpmyadmin 4.0.10

phpmyadmin phpmyadmin 4.0.10.7

phpmyadmin phpmyadmin 4.0.10.8

phpmyadmin phpmyadmin 4.2.0

phpmyadmin phpmyadmin 4.2.7

phpmyadmin phpmyadmin 4.2.7.1

phpmyadmin phpmyadmin 4.2.11

phpmyadmin phpmyadmin 4.2.12

phpmyadmin phpmyadmin 4.3.4

phpmyadmin phpmyadmin 4.3.5

phpmyadmin phpmyadmin 4.3.6

phpmyadmin phpmyadmin 4.0.1

phpmyadmin phpmyadmin 4.0.2

phpmyadmin phpmyadmin 4.0.7

phpmyadmin phpmyadmin 4.0.8

phpmyadmin phpmyadmin 4.0.10.5

phpmyadmin phpmyadmin 4.0.10.6

phpmyadmin phpmyadmin 4.2.5

phpmyadmin phpmyadmin 4.2.6

phpmyadmin phpmyadmin 4.2.10

phpmyadmin phpmyadmin 4.2.10.1

phpmyadmin phpmyadmin 4.3.2

phpmyadmin phpmyadmin 4.3.3

phpmyadmin phpmyadmin 4.3.11

Vendor Advisories

Several issues have been fixed in phpMyAdmin, the web administration tool for MySQL CVE-2014-8958 (Wheezy only) Multiple cross-site scripting (XSS) vulnerabilities CVE-2014-9218 (Wheezy only) Denial of service (resource consumption) via a long password CVE-2015-2206 Risk of BREACH attack due to reflected parameter CVE-2015- ...