Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-2206

Disclosure Date: March 09, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

libraries/select_lang.lib.php in phpMyAdmin 4.0.x before 4.0.10.9, 4.2.x before 4.2.13.2, and 4.3.x before 4.3.11.1 includes invalid language values in unknown-language error responses that contain a CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • fedoraproject,
  • phpmyadmin

Products

  • fedora 20,
  • fedora 21,
  • fedora 22,
  • phpmyadmin 4.0.0,
  • phpmyadmin 4.0.1,
  • phpmyadmin 4.0.10,
  • phpmyadmin 4.0.10.1,
  • phpmyadmin 4.0.10.2,
  • phpmyadmin 4.0.10.3,
  • phpmyadmin 4.0.10.4,
  • phpmyadmin 4.0.10.5,
  • phpmyadmin 4.0.10.6,
  • phpmyadmin 4.0.10.7,
  • phpmyadmin 4.0.10.8,
  • phpmyadmin 4.0.2,
  • phpmyadmin 4.0.3,
  • phpmyadmin 4.0.4,
  • phpmyadmin 4.0.4.1,
  • phpmyadmin 4.0.4.2,
  • phpmyadmin 4.0.5,
  • phpmyadmin 4.0.6,
  • phpmyadmin 4.0.7,
  • phpmyadmin 4.0.8,
  • phpmyadmin 4.0.9,
  • phpmyadmin 4.2.0,
  • phpmyadmin 4.2.1,
  • phpmyadmin 4.2.10,
  • phpmyadmin 4.2.10.1,
  • phpmyadmin 4.2.11,
  • phpmyadmin 4.2.12,
  • phpmyadmin 4.2.13,
  • phpmyadmin 4.2.13.1,
  • phpmyadmin 4.2.2,
  • phpmyadmin 4.2.3,
  • phpmyadmin 4.2.4,
  • phpmyadmin 4.2.5,
  • phpmyadmin 4.2.6,
  • phpmyadmin 4.2.7,
  • phpmyadmin 4.2.7.1,
  • phpmyadmin 4.2.8,
  • phpmyadmin 4.2.8.1,
  • phpmyadmin 4.2.9,
  • phpmyadmin 4.2.9.1,
  • phpmyadmin 4.3.0,
  • phpmyadmin 4.3.1,
  • phpmyadmin 4.3.10,
  • phpmyadmin 4.3.11,
  • phpmyadmin 4.3.2,
  • phpmyadmin 4.3.3,
  • phpmyadmin 4.3.4,
  • phpmyadmin 4.3.5,
  • phpmyadmin 4.3.6,
  • phpmyadmin 4.3.7,
  • phpmyadmin 4.3.8,
  • phpmyadmin 4.3.9
Technical Analysis