4.3
MEDIUM
CVE-2015-3903
PhpMyAdmin GitHub API SSL Certificate Verification Bypass
Description

libraries/Config.class.php in phpMyAdmin 4.0.x before 4.0.10.10, 4.2.x before 4.2.13.3, 4.3.x before 4.3.13.1, and 4.4.x before 4.4.6.1 disables X.509 certificate verification for GitHub API calls over SSL, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

INFO

Published Date :

May 26, 2015, 3:59 p.m.

Last Modified :

Oct. 9, 2018, 7:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-3903 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Phpmyadmin phpmyadmin

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3903 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3903 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535547/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/535547/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-07/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3382 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74660 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 30, 2015

    Action Type Old Value New Value
    Changed Reference Type http://cxsecurity.com/issue/WLB-2015050095 No Types Assigned http://cxsecurity.com/issue/WLB-2015050095 Exploit
    Changed Reference Type http://packetstormsecurity.com/files/131954/phpMyAdmin-4.4.6-Man-In-The-Middle.html No Types Assigned http://packetstormsecurity.com/files/131954/phpMyAdmin-4.4.6-Man-In-The-Middle.html Exploit
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/535547/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/535547/100/0/threaded Exploit
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/535547/100/0/threaded
    Added Reference http://cxsecurity.com/issue/WLB-2015050095
    Added Reference http://packetstormsecurity.com/files/131954/phpMyAdmin-4.4.6-Man-In-The-Middle.html
    Added Reference http://www.securitytracker.com/id/1032403
  • Modified Analysis by [email protected]

    May. 27, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.6:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.7:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.8:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.9:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.9.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.7.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.7:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.13.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.13.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.11:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.12:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.6:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.7:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.8:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.9:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.10:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.11:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.12:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.13:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://www.phpmyadmin.net/home_page/security/PMASA-2015-3.php No Types Assigned http://www.phpmyadmin.net/home_page/security/PMASA-2015-3.php Advisory, Patch
    Added CWE CWE-310
  • Initial Analysis by [email protected]

    May. 27, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3903 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3903 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.04%

score

0.51239

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability