6.5
CVSSv3

CVE-2018-19968

Published: 11/12/2018 Updated: 23/04/2019
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

An attacker can exploit phpMyAdmin prior to 4.8.4 to leak the contents of a local file because of an error in the transformation feature. The attacker must have access to the phpMyAdmin Configuration Storage tables, although these can easily be created in any database to which the attacker has access. An attacker must have valid credentials to log in to phpMyAdmin; this vulnerability does not allow an malicious user to circumvent the login system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phpmyadmin phpmyadmin

debian debian linux 8.0

Github Repositories

phpMyAdmin 481 Click the VSPLATE GO button to launch a demo online / 点击VSPLATE GO按钮创建在线环境 KEYWORDS CVE-2018-19968, PMASA-2018-6