Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844721
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-4639-1)
Summary:The remote host is missing an update for the 'phpmyadmin' package(s) announced via the USN-4639-1 advisory.
Description:Summary:
The remote host is missing an update for the 'phpmyadmin' package(s) announced via the USN-4639-1 advisory.

Vulnerability Insight:
It was discovered that there was a bug in the way phpMyAdmin handles the
phpMyAdmin Configuration Storage tables. An authenticated attacker could
use this vulnerability to cause phpmyAdmin to leak sensitive files.
(CVE-2018-19968)

It was discovered that phpMyAdmin incorrectly handled user input. An
attacker could possibly use this for an XSS attack. (CVE-2018-19970)

It was discovered that phpMyAdmin mishandled certain input. An attacker
could use this vulnerability to execute a cross-site scripting (XSS) attack
via a crafted URL. (CVE-2018-7260)

It was discovered that phpMyAdmin failed to sanitize certain input. An
attacker could use this vulnerability to execute an SQL injection attack
via a specially crafted database name. (CVE-2019-11768)

It was discovered that phpmyadmin incorrectly handled some requests. An
attacker could possibly use this to perform a CSRF attack. (CVE-2019-12616)

It was discovered that phpMyAdmin failed to sanitize certain input. An
attacker could use this vulnerability to execute an SQL injection attack
via a specially crafted username. (CVE-2019-6798, CVE-2020-10804,
CVE-2020-5504)

It was discovered that phpMyAdmin would allow sensitive files to be leaked
if certain configuration options were set. An attacker could use this
vulnerability to access confidential information. (CVE-2019-6799)

It was discovered that phpMyAdmin failed to sanitize certain input. An
attacker could use this vulnerability to execute an SQL injection attack
via a specially crafted database or table name. (CVE-2020-10802)

It was discovered that phpMyAdmin did not properly handle data from the
database when displaying it. If an attacker were to insert specially-
crafted data into certain database tables, the attacker could execute a
cross-site scripting (XSS) attack. (CVE-2020-10803)

It was discovered that phpMyAdmin was vulnerable to an XSS attack. If a
victim were to click on a crafted link, an attacker could run malicious
JavaScript on the victim's system. (CVE-2020-26934)

It was discovered that phpMyAdmin did not properly handler certain SQL
statements in the search feature. An attacker could use this vulnerability
to inject malicious SQL into a query. (CVE-2020-26935)

It was discovered that phpMyAdmin did not properly sanitize certain input.
An attacker could use this vulnerability to possibly execute an HTML injection
or a cross-site scripting (XSS) attack. (CVE-2019-19617)

Affected Software/OS:
'phpmyadmin' package(s) on Ubuntu 18.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-19968
BugTraq ID: 106178
http://www.securityfocus.com/bid/106178
https://security.gentoo.org/glsa/201904-16
https://lists.debian.org/debian-lts-announce/2019/02/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-19970
BugTraq ID: 106181
http://www.securityfocus.com/bid/106181
Common Vulnerability Exposure (CVE) ID: CVE-2018-7260
BugTraq ID: 103099
http://www.securityfocus.com/bid/103099
https://udiniya.wordpress.com/2018/02/21/a-tale-of-stealing-session-cookie-in-phpmyadmin/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11768
BugTraq ID: 108617
http://www.securityfocus.com/bid/108617
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/II4HC4QO6WUL2IRSQKCB66UBJOLLI5OV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKJMYVXEDXGEGRO42T6H6VOEZJ65QPQ7/
SuSE Security Announcement: openSUSE-SU-2019:1689 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00005.html
SuSE Security Announcement: openSUSE-SU-2019:1861 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-12616
BugTraq ID: 108619
http://www.securityfocus.com/bid/108619
http://packetstormsecurity.com/files/153251/phpMyAdmin-4.8-Cross-Site-Request-Forgery.html
https://www.phpmyadmin.net/security/
https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-19617
https://github.com/phpmyadmin/phpmyadmin/commit/1119de642b136d20e810bb20f545069a01dd7cc9
https://github.com/phpmyadmin/phpmyadmin/compare/RELEASE_4_9_1...RELEASE_4_9_2
https://www.phpmyadmin.net/news/2019/11/22/phpmyadmin-492-released/
https://lists.debian.org/debian-lts-announce/2019/12/msg00006.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00024.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-6798
BugTraq ID: 106727
http://www.securityfocus.com/bid/106727
Common Vulnerability Exposure (CVE) ID: CVE-2019-6799
BugTraq ID: 106736
http://www.securityfocus.com/bid/106736
https://lists.debian.org/debian-lts-announce/2019/02/msg00039.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-10802
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAVW3SUKWR5RF5LZ6SARCYOWBIFUIWOJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UZI6EQVRRIG252DY3MBT33BJVCSYDMQO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BUG3IRITW2LUBGR5LSQMP7MVRTELHZJK/
https://www.phpmyadmin.net/security/PMASA-2020-3/
https://lists.debian.org/debian-lts-announce/2020/03/msg00028.html
SuSE Security Announcement: openSUSE-SU-2020:0405 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00046.html
SuSE Security Announcement: openSUSE-SU-2020:0427 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00050.html
SuSE Security Announcement: openSUSE-SU-2020:1806 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-10803
https://www.phpmyadmin.net/security/PMASA-2020-4/
Common Vulnerability Exposure (CVE) ID: CVE-2020-10804
https://www.phpmyadmin.net/security/PMASA-2020-2/
Common Vulnerability Exposure (CVE) ID: CVE-2020-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHST4E5IJG7IKZTTW3R6MEZPVHJZ472K/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNLGHVDNAEZEGRTUESSSQFM7MZTHIDQ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXK37YEHSDYCIPQSYEMN2OFTP2ZLM7DO/
https://security.gentoo.org/glsa/202101-35
https://www.phpmyadmin.net/security/PMASA-2020-5/
SuSE Security Announcement: openSUSE-SU-2020:1675 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-26935
https://advisory.checkmarx.net/advisory/CX-2020-4281
https://www.phpmyadmin.net/security/PMASA-2020-6/
Common Vulnerability Exposure (CVE) ID: CVE-2020-5504
https://cybersecurityworks.com/zerodays/cve-2020-5504-phpmyadmin.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00011.html
SuSE Security Announcement: openSUSE-SU-2020:0056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00024.html
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.