#VU10710 Cross-site scripting in phpMyAdmin


Published: 2018-02-22 | Updated: 2018-02-26

Vulnerability identifier: #VU10710

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7260

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The vulnerability allows a remote authenticated attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in db_central_columns.php in phpMyAdmin before 4.7.8. A remote authenticated attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 4.7.8

Vulnerable software versions

phpMyAdmin: 4.7.0 - 4.7.7


External links
http://www.phpmyadmin.net/security/PMASA-2018-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability