6.8
CVSSv2

CVE-2015-3902

Published: 26/05/2015 Updated: 28/12/2016
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities in the setup process in phpMyAdmin 4.0.x prior to 4.0.10.10, 4.2.x prior to 4.2.13.3, 4.3.x prior to 4.3.13.1, and 4.4.x prior to 4.4.6.1 allow remote malicious users to hijack the authentication of administrators for requests that modify the configuration file.

Vulnerable Product Search on Vulmon Subscribe to Product

phpmyadmin phpmyadmin 4.0.0

phpmyadmin phpmyadmin 4.0.4.2

phpmyadmin phpmyadmin 4.0.5

phpmyadmin phpmyadmin 4.0.10.5

phpmyadmin phpmyadmin 4.0.10.6

phpmyadmin phpmyadmin 4.2.5

phpmyadmin phpmyadmin 4.2.4

phpmyadmin phpmyadmin 4.2.1

phpmyadmin phpmyadmin 4.2.0

phpmyadmin phpmyadmin 4.3.6

phpmyadmin phpmyadmin 4.3.7

phpmyadmin phpmyadmin 4.4.0

phpmyadmin phpmyadmin 4.4.1

phpmyadmin phpmyadmin 4.0.1

phpmyadmin phpmyadmin 4.0.2

phpmyadmin phpmyadmin 4.0.8

phpmyadmin phpmyadmin 4.0.9

phpmyadmin phpmyadmin 4.0.10.9

phpmyadmin phpmyadmin 4.2.9.1

phpmyadmin phpmyadmin 4.2.13.1

phpmyadmin phpmyadmin 4.2.13.2

phpmyadmin phpmyadmin 4.3.2

phpmyadmin phpmyadmin 4.3.3

phpmyadmin phpmyadmin 4.3.10

phpmyadmin phpmyadmin 4.3.11

phpmyadmin phpmyadmin 4.4.4

phpmyadmin phpmyadmin 4.4.5

phpmyadmin phpmyadmin 4.4.6

phpmyadmin phpmyadmin 4.0.3

phpmyadmin phpmyadmin 4.0.4

phpmyadmin phpmyadmin 4.0.4.1

phpmyadmin phpmyadmin 4.0.10

phpmyadmin phpmyadmin 4.0.10.2

phpmyadmin phpmyadmin 4.2.7.1

phpmyadmin phpmyadmin 4.2.7

phpmyadmin phpmyadmin 4.2.11

phpmyadmin phpmyadmin 4.2.12

phpmyadmin phpmyadmin 4.2.10.1

phpmyadmin phpmyadmin 4.3.4

phpmyadmin phpmyadmin 4.3.5

phpmyadmin phpmyadmin 4.3.12

phpmyadmin phpmyadmin 4.3.13

phpmyadmin phpmyadmin 4.0.6

phpmyadmin phpmyadmin 4.0.7

phpmyadmin phpmyadmin 4.0.10.7

phpmyadmin phpmyadmin 4.0.10.8

phpmyadmin phpmyadmin 4.2.3

phpmyadmin phpmyadmin 4.2.2

phpmyadmin phpmyadmin 4.3.0

phpmyadmin phpmyadmin 4.3.1

phpmyadmin phpmyadmin 4.3.8

phpmyadmin phpmyadmin 4.3.9

phpmyadmin phpmyadmin 4.4.1.1

phpmyadmin phpmyadmin 4.4.3

Vendor Advisories

Several issues have been fixed in phpMyAdmin, the web administration tool for MySQL CVE-2014-8958 (Wheezy only) Multiple cross-site scripting (XSS) vulnerabilities CVE-2014-9218 (Wheezy only) Denial of service (resource consumption) via a long password CVE-2015-2206 Risk of BREACH attack due to reflected parameter CVE-2015- ...