CSRF Token Disclosure via Invalid Language Values in phpMyAdmin

CSRF Token Disclosure via Invalid Language Values in phpMyAdmin

CVE-2015-2206 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

libraries/select_lang.lib.php in phpMyAdmin 4.0.x before 4.0.10.9, 4.2.x before 4.2.13.2, and 4.3.x before 4.3.11.1 includes invalid language values in unknown-language error responses that contain a CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.

Learn more about our Web Application Penetration Testing UK.