Upstream information

CVE-2022-23808 at MITRE

Description

An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML injection.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1195018 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP4
  • phpMyAdmin >= 5.2.1-bp154.2.3.1
  • phpMyAdmin-apache >= 5.2.1-bp154.2.3.1
  • phpMyAdmin-lang >= 5.2.1-bp154.2.3.1
Patchnames:
openSUSE-2023-47
openSUSE Leap 15.4
  • phpMyAdmin >= 5.2.1-bp154.2.3.1
  • phpMyAdmin-apache >= 5.2.1-bp154.2.3.1
  • phpMyAdmin-lang >= 5.2.1-bp154.2.3.1
Patchnames:
openSUSE-2023-47
openSUSE Tumbleweed
  • phpMyAdmin >= 5.1.2-1.1
  • phpMyAdmin-apache >= 5.1.2-1.1
  • phpMyAdmin-lang >= 5.1.2-1.1
Patchnames:
openSUSE Tumbleweed GA phpMyAdmin-5.1.2-1.1


SUSE Timeline for this CVE

CVE page created: Sat Jan 22 09:30:07 2022
CVE page last modified: Wed Feb 15 18:05:40 2023