Lucene search

K
cvelistMitreCVELIST:CVE-2018-19968
HistoryDec 11, 2018 - 5:00 p.m.

CVE-2018-19968

2018-12-1117:00:00
mitre
www.cve.org
1

6.3 Medium

AI Score

Confidence

High

0.242 Low

EPSS

Percentile

96.6%

An attacker can exploit phpMyAdmin before 4.8.4 to leak the contents of a local file because of an error in the transformation feature. The attacker must have access to the phpMyAdmin Configuration Storage tables, although these can easily be created in any database to which the attacker has access. An attacker must have valid credentials to log in to phpMyAdmin; this vulnerability does not allow an attacker to circumvent the login system.