SQL injection in phpMyAdmin



Published: 2019-11-23 | Updated: 2020-01-08
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-18622
CVE-2019-19617
CWE-ID CWE-89
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor phpMyAdmin

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 08.01.2020

Added vulnerability #2.

1) SQL injection

EUVDB-ID: #VU22939

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18622

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the database name in the designer feature. A remote attacker can execute arbitrary SQL queries in database via a specially crafted database name.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

phpMyAdmin: 4.7.7 - 4.9.1

External links

http://www.phpmyadmin.net/security/PMASA-2019-5/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stored cross-site scripting

EUVDB-ID: #VU24075

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19617

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of certain GIT information in libraries/classes/Display/GitRevision.php and libraries/classes/Footer.php scrips. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

phpMyAdmin: 4.9.0 - 4.9.1

External links

http://github.com/phpmyadmin/phpmyadmin/commit/1119de642b136d20e810bb20f545069a01dd7cc9
http://github.com/phpmyadmin/phpmyadmin/compare/RELEASE_4_9_1...RELEASE_4_9_2
http://lists.debian.org/debian-lts-announce/2019/12/msg00006.html
http://www.phpmyadmin.net/news/2019/11/22/phpmyadmin-492-released/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###