Search for vulnerabilities
Vulnerability details: VCID-76sb-q8xr-fyb3
Vulnerability ID VCID-76sb-q8xr-fyb3
Aliases CVE-2018-12613
GHSA-x394-g9j8-x7mf
Summary An issue was discovered in phpMyAdmin 4.8.x before 4.8.2, in which an attacker can include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An attacker must be authenticated, except in the "$cfg['AllowArbitraryServer'] = true" case (where an attacker can specify any host he/she is already in control of, and execute arbitrary code on phpMyAdmin) and the "$cfg['ServerDefault'] = 0" case (which bypasses the login requirement and runs the vulnerable code without any authentication).
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 8.8 http://packetstormsecurity.com/files/164623/phpMyAdmin-4.8.1-Remote-Code-Execution.html
generic_textual HIGH http://packetstormsecurity.com/files/164623/phpMyAdmin-4.8.1-Remote-Code-Execution.html
epss 0.94046 https://api.first.org/data/v1/epss?cve=CVE-2018-12613
epss 0.94137 https://api.first.org/data/v1/epss?cve=CVE-2018-12613
epss 0.94137 https://api.first.org/data/v1/epss?cve=CVE-2018-12613
epss 0.94137 https://api.first.org/data/v1/epss?cve=CVE-2018-12613
epss 0.94137 https://api.first.org/data/v1/epss?cve=CVE-2018-12613
epss 0.94137 https://api.first.org/data/v1/epss?cve=CVE-2018-12613
epss 0.94137 https://api.first.org/data/v1/epss?cve=CVE-2018-12613
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-x394-g9j8-x7mf
cvssv3.1 8.8 https://github.com/phpmyadmin/composer
generic_textual HIGH https://github.com/phpmyadmin/composer
cvssv2 6.5 https://nvd.nist.gov/vuln/detail/CVE-2018-12613
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2018-12613
generic_textual HIGH https://nvd.nist.gov/vuln/detail/CVE-2018-12613
cvssv3.1 8.8 https://security.gentoo.org/glsa/201904-16
generic_textual HIGH https://security.gentoo.org/glsa/201904-16
cvssv3.1 8.8 https://www.exploit-db.com/exploits/44924
generic_textual HIGH https://www.exploit-db.com/exploits/44924
cvssv3.1 8.8 https://www.exploit-db.com/exploits/44928
generic_textual HIGH https://www.exploit-db.com/exploits/44928
cvssv3.1 8.8 https://www.exploit-db.com/exploits/45020
generic_textual HIGH https://www.exploit-db.com/exploits/45020
cvssv3.1 8.8 https://www.phpmyadmin.net/security/PMASA-2018-4
generic_textual HIGH https://www.phpmyadmin.net/security/PMASA-2018-4
cvssv3.1 8.8 http://www.securityfocus.com/bid/104532
generic_textual HIGH http://www.securityfocus.com/bid/104532
Reference id Reference type URL
http://packetstormsecurity.com/files/164623/phpMyAdmin-4.8.1-Remote-Code-Execution.html
https://api.first.org/data/v1/epss?cve=CVE-2018-12613
https://github.com/phpmyadmin/composer
https://nvd.nist.gov/vuln/detail/CVE-2018-12613
https://security.gentoo.org/glsa/201904-16
https://www.exploit-db.com/exploits/44924
https://www.exploit-db.com/exploits/44924/
https://www.exploit-db.com/exploits/44928
https://www.exploit-db.com/exploits/44928/
https://www.exploit-db.com/exploits/45020
https://www.exploit-db.com/exploits/45020/
https://www.phpmyadmin.net/security/PMASA-2018-4
https://www.phpmyadmin.net/security/PMASA-2018-4/
http://www.securityfocus.com/bid/104532
cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
CVE-2018-12613 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/php/remote/45020.rb
CVE-2018-12613 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/php/webapps/44924.txt
CVE-2018-12613 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/php/webapps/44928.txt
CVE-2018-12613 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/php/webapps/50457.py
CVE-2018-12613 Exploit https://mp.weixin.qq.com/s?__biz=MzIzMTc1MjExOQ==&mid=2247485036&idx=1&sn=8e9647906c5d94f72564dec5bc51a2ab&chksm=e89e2eb4dfe9a7a28bff2efebb5b2723782dab660acff074c3f18c9e7dca924abdf3da618fb4&mpshare=1&scene=1&srcid=0621gAv1FMtrgoahD01psMZr&pass_ticket=LqhR
CVE-2018-12613 Exploit https://raw.githubusercontent.com/rapid7/metasploit-framework/1ded8ffb299499e18725f4d549fcadaec5528387/modules/exploits/multi/http/phpmyadmin_lfi_rce.rb
GHSA-x394-g9j8-x7mf https://github.com/advisories/GHSA-x394-g9j8-x7mf
Data source Metasploit
Description phpMyAdmin v4.8.0 and v4.8.1 are vulnerable to local file inclusion, which can be exploited post-authentication to execute PHP code by application. The module has been tested with phpMyAdmin v4.8.1.
Note
Reliability:
  - unknown-reliability
Stability:
  - unknown-stability
SideEffects:
  - unknown-side-effects
Ransomware campaign use Unknown
Source publication date June 19, 2018
Platform PHP
Source URL https://github.com/rapid7/metasploit-framework/tree/master/modules/exploits/multi/http/phpmyadmin_lfi_rce.rb
Data source Exploit-DB
Date added Oct. 25, 2021
Description phpMyAdmin 4.8.1 - Remote Code Execution (RCE)
Ransomware campaign use Known
Source publication date Oct. 25, 2021
Exploit type webapps
Platform php
Source update date Oct. 25, 2021
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at http://packetstormsecurity.com/files/164623/phpMyAdmin-4.8.1-Remote-Code-Execution.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/phpmyadmin/composer
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-12613
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-12613
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/201904-16
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://www.exploit-db.com/exploits/44924
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://www.exploit-db.com/exploits/44928
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://www.exploit-db.com/exploits/45020
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://www.phpmyadmin.net/security/PMASA-2018-4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at http://www.securityfocus.com/bid/104532
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.99892
EPSS Score 0.94046
Published At Aug. 3, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:29:59.405478+00:00 Alpine Linux Importer Import https://secdb.alpinelinux.org/v3.22/community.json 37.0.0