libraries/select_lang.lib.php in phpMyAdmin 4.0.x before 4.0.10.9, 4.2.x before 4.2.13.2, and 4.3.x before 4.3.11.1 includes invalid language values in unknown-language error responses that contain a CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-09T17:00:00

Updated: 2024-08-06T05:10:15.545Z

Reserved: 2015-03-04T00:00:00

Link: CVE-2015-2206

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-03-09T17:59:10.283

Modified: 2016-12-28T02:59:07.247

Link: CVE-2015-2206

cve-icon Redhat

No data.