5.5
MEDIUM
CVE-2008-1567
phpMyAdmin Unauthorized Information Disclosure
Description

phpMyAdmin before 2.11.5.1 stores the MySQL (1) username and (2) password, and the (3) Blowfish secret key, in cleartext in a Session file under /tmp, which allows local users to obtain sensitive information.

INFO

Published Date :

March 31, 2008, 10:44 p.m.

Last Modified :

Feb. 14, 2024, 3:31 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2008-1567 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Phpmyadmin phpmyadmin
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-1567.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html Mailing List
http://secunia.com/advisories/29588 Broken Link Vendor Advisory
http://secunia.com/advisories/29613 Broken Link Vendor Advisory
http://secunia.com/advisories/29964 Broken Link Vendor Advisory
http://secunia.com/advisories/30816 Broken Link Vendor Advisory
http://secunia.com/advisories/32834 Broken Link Vendor Advisory
http://secunia.com/advisories/33822 Broken Link Vendor Advisory
http://sourceforge.net/tracker/index.php?func=detail&aid=1909711&group_id=23067&atid=377408 Issue Tracking Third Party Advisory
http://www.debian.org/security/2008/dsa-1557 Mailing List Patch
http://www.mandriva.com/security/advisories?name=MDVSA-2008:131 Broken Link
http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-2 Patch Vendor Advisory
http://www.securityfocus.com/bid/28560 Broken Link Patch Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2008/1037/references Broken Link Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/41541 Third Party Advisory VDB Entry
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00031.html Mailing List
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00080.html Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1567 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1567 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html Mailing List
    Changed Reference Type http://secunia.com/advisories/29588 Vendor Advisory http://secunia.com/advisories/29588 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29613 Vendor Advisory http://secunia.com/advisories/29613 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29964 Vendor Advisory http://secunia.com/advisories/29964 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/30816 Vendor Advisory http://secunia.com/advisories/30816 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/32834 Vendor Advisory http://secunia.com/advisories/32834 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/33822 Vendor Advisory http://secunia.com/advisories/33822 Broken Link, Vendor Advisory
    Changed Reference Type http://sourceforge.net/tracker/index.php?func=detail&aid=1909711&group_id=23067&atid=377408 No Types Assigned http://sourceforge.net/tracker/index.php?func=detail&aid=1909711&group_id=23067&atid=377408 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1557 Patch http://www.debian.org/security/2008/dsa-1557 Mailing List, Patch
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:131 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:131 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/28560 Patch http://www.securityfocus.com/bid/28560 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1037/references Vendor Advisory http://www.vupen.com/english/advisories/2008/1037/references Broken Link, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/41541 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/41541 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00031.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00031.html Mailing List
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00080.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00080.html Mailing List
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-312
    Changed CPE Configuration OR *cpe:2.3:a:phpmyadmin:phpmyadmin:2.10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.10.3.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.1.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.1.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.2.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* versions up to (excluding) 2.11.5.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:10.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41541 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41541 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 01, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-1567 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-1567 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability