Upstream information

CVE-2022-23807 at MITRE

Description

An issue was discovered in phpMyAdmin 4.9 before 4.9.8 and 5.1 before 5.1.2. A valid user who is already authenticated to phpMyAdmin can manipulate their account to bypass two-factor authentication for future login instances.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:N/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.3
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1195017 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • phpMyAdmin >= 4.9.11-61.1
Patchnames:
openSUSE-2022-32
openSUSE-2023-154
SUSE Package Hub 15 SP1
  • phpMyAdmin >= 4.9.8-bp151.3.27.1
Patchnames:
openSUSE-2022-32
SUSE Package Hub 15 SP2
  • phpMyAdmin >= 4.9.8-bp152.2.9.1
Patchnames:
openSUSE-2022-32
SUSE Package Hub 15 SP3
  • phpMyAdmin >= 4.9.11-bp153.2.6.1
Patchnames:
openSUSE-2022-32
openSUSE-2023-154
SUSE Package Hub 15 SP4
  • phpMyAdmin >= 5.2.1-bp154.2.3.1
  • phpMyAdmin-apache >= 5.2.1-bp154.2.3.1
  • phpMyAdmin-lang >= 5.2.1-bp154.2.3.1
Patchnames:
openSUSE-2023-47
openSUSE Leap 15.3
  • phpMyAdmin >= 4.9.11-bp153.2.6.1
Patchnames:
openSUSE-2022-32
openSUSE-2023-154
openSUSE Leap 15.4
  • phpMyAdmin >= 5.2.1-bp154.2.3.1
  • phpMyAdmin-apache >= 5.2.1-bp154.2.3.1
  • phpMyAdmin-lang >= 5.2.1-bp154.2.3.1
Patchnames:
openSUSE-2023-47
openSUSE Tumbleweed
  • phpMyAdmin >= 5.1.2-1.1
  • phpMyAdmin-apache >= 5.1.2-1.1
  • phpMyAdmin-lang >= 5.1.2-1.1
Patchnames:
openSUSE Tumbleweed GA phpMyAdmin-5.1.2-1.1


SUSE Timeline for this CVE

CVE page created: Sat Jan 22 09:30:03 2022
CVE page last modified: Wed Jun 28 12:01:16 2023