CVE-2017-1000015: phpMyAdmin CSS Injection Vulnerability
6.1
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.683%
CWE
Published
5/14/2022
Updated
10/31/2023
KEV Status
No
Technology
PHP
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
phpmyadmin/phpmyadmin | composer | >= 4.6.0, < 4.6.6 | 4.6.6 |
phpmyadmin/phpmyadmin | composer | >= 4.4.0, < 4.4.15.10 | 4.4.15.10 |
phpmyadmin/phpmyadmin | composer | >= 4.0.0, < 4.0.10.19 | 4.0.10.19 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stems from improper handling of cookie parameters used in theme selection. The advisory explicitly references theme-related commits (3a62476, bd3677f, 8a08162) across branches, which focus on input validation for theme names. These functions are central to cookie-based theme selection and CSS resource loading. The CWE-79 classification confirms the XSS-like pattern of injecting untrusted input into web page generation (in this case, CSS context). The high confidence comes from the direct correlation between the vulnerability description (CSS injection via cookies), the patched commits targeting theme handling, and the standard phpMyAdmin architecture where ThemeManager handles these operations.