Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-12616
HistoryJun 05, 2019 - 12:00 a.m.

CVE-2019-12616

2019-06-0500:00:00
ubuntu.com
ubuntu.com
152

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.012

Percentile

85.2%

An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was
found that allows an attacker to trigger a CSRF attack against a phpMyAdmin
user. The attacker can trick the user, for instance through a broken <img>
tag pointing at the victim’s phpMyAdmin database, and the attacker can
potentially deliver a payload (such as a specific INSERT or DELETE
statement) to the victim.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchphpmyadmin< 4:4.6.6-5ubuntu0.5UNKNOWN
ubuntu14.04noarchphpmyadmin< 4:4.0.10-1ubuntu0.1+esm1UNKNOWN
ubuntu16.04noarchphpmyadmin< 4:4.5.4.1-2ubuntu2.1+esm3UNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.012

Percentile

85.2%