Lucene search

K
cve[email protected]CVE-2020-10803
HistoryMar 22, 2020 - 5:15 a.m.

CVE-2020-10803

2020-03-2205:15:11
CWE-89
CWE-79
web.nvd.nist.gov
226
4
phpmyadmin
sql injection
xss
cve-2020-10803
security vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to insert crafted data into certain database tables, which when retrieved (for instance, through the Browse tab) can trigger the XSS attack.

Affected configurations

NVD
Node
phpmyadminphpmyadminRange4.0.04.9.5
OR
phpmyadminphpmyadminRange5.0.05.0.2
Node
debiandebian_linuxMatch8.0
Node
fedoraprojectfedoraMatch30
OR
fedoraprojectfedoraMatch31
OR
fedoraprojectfedoraMatch32
Node
opensusebackports_sleMatch15.0-
OR
opensusebackports_sleMatch15.0sp1
OR
opensuseleapMatch15.1
Node
susepackage_hubMatch-
AND
suselinux_enterpriseMatch12.0

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%