Upstream information

CVE-2020-26934 at MITRE

Description

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted link.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1177561 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • phpMyAdmin >= 4.9.7-52.1
Patchnames:
openSUSE-2020-1675
openSUSE-2020-1806
SUSE Package Hub 15 SP1
  • phpMyAdmin >= 4.9.7-bp151.3.24.1
Patchnames:
openSUSE-2020-1675
openSUSE-2020-1806
SUSE Package Hub 15 SP2
  • phpMyAdmin >= 4.9.6-bp152.2.3.1
Patchnames:
openSUSE-2020-1675
SUSE Package Hub 15
  • phpMyAdmin >= 4.9.7-bp150.43.1
Patchnames:
openSUSE-2020-1806
openSUSE Leap 15.1
  • phpMyAdmin >= 4.9.7-lp151.2.24.1
Patchnames:
openSUSE-2020-1675
openSUSE-2020-1806
openSUSE Leap 15.2
  • phpMyAdmin >= 4.9.6-lp152.2.3.1
Patchnames:
openSUSE-2020-1675
openSUSE Tumbleweed
  • phpMyAdmin >= 5.1.1-1.2
  • phpMyAdmin-apache >= 5.1.1-1.2
  • phpMyAdmin-lang >= 5.1.1-1.2
Patchnames:
openSUSE Tumbleweed GA phpMyAdmin-5.1.1-1.2


SUSE Timeline for this CVE

CVE page created: Sun Oct 11 22:20:23 2020
CVE page last modified: Thu Dec 7 13:29:03 2023