SQL injection in phpMyAdmin



Published: 2020-01-08 | Updated: 2021-11-16
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-5504
CWE-ID CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor phpMyAdmin

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.


1) SQL injection

EUVDB-ID: #VU24074

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-5504

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the user accounts page. A remote authenticated user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

phpMyAdmin: 4.0.0 - 5.0.0

External links

http://www.phpmyadmin.net/security/PMASA-2020-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###