phpMyAdmin 4.8.0/4.8.1 improper authentication

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.4$0-$5k0.00

A vulnerability was found in phpMyAdmin 4.8.0/4.8.1 (Database Administration Software). It has been declared as critical. This vulnerability affects an unknown code. The manipulation with an unknown input leads to a improper authentication vulnerability. The CWE definition for the vulnerability is CWE-287. When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

An issue was discovered in phpMyAdmin 4.8.x before 4.8.2, in which an attacker can include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An attacker must be authenticated, except in the "$cfg['AllowArbitraryServer'] = true" case (where an attacker can specify any host he/she is already in control of, and execute arbitrary code on phpMyAdmin) and the "$cfg['ServerDefault'] = 0" case (which bypasses the login requirement and runs the vulnerable code without any authentication).

The bug was discovered 06/19/2018. The weakness was presented 06/21/2018 (Website). The advisory is shared for download at phpmyadmin.net. This vulnerability was named CVE-2018-12613 since 06/21/2018. The attack can be initiated remotely. A single authentication is needed for exploitation. Technical details are unknown but a public exploit is available.

It is possible to download the exploit at exploit-db.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 110680 (openSUSE Security Update : phpMyAdmin (openSUSE-2018-669)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 171332 (OpenSUSE Security Update for phpMyAdmin (openSUSE-SU-2018:1806-1)).

Upgrading to version 4.8.2 eliminates this vulnerability. A possible mitigation has been published 2 days after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (110680) and Exploit-DB (44924). See 119787 for similar entry.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.4

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Improper authentication
CWE: CWE-287
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 110680
Nessus Name: openSUSE Security Update : phpMyAdmin (openSUSE-2018-669)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: phpmyadmin_lfi_rce.rb
MetaSploit Name: phpMyAdmin Authenticated Remote Code Execution
MetaSploit File: 🔍

D2Sec: phpMyAdmin 4.8.1 RCE

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: phpMyAdmin 4.8.2

Timelineinfo

06/19/2018 🔍
06/19/2018 +0 days 🔍
06/21/2018 +1 days 🔍
06/21/2018 +0 days 🔍
06/21/2018 +0 days 🔍
06/22/2018 +1 days 🔍
06/23/2018 +1 days 🔍
06/25/2018 +2 days 🔍
03/28/2023 +1737 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: 164623
Status: Not defined
Confirmation: 🔍

CVE: CVE-2018-12613 (🔍)
SecurityFocus: 104532 - phpMyAdmin CVE-2018-12613 Remote File Inclusion Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 06/22/2018 08:07
Updated: 03/28/2023 14:26
Changes: 06/22/2018 08:07 (80), 02/21/2020 08:48 (8), 03/28/2023 14:26 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!