#VU16499 Cross-site request forgery in phpMyAdmin


Published: 2018-12-12 | Updated: 2018-12-13

Vulnerability identifier: #VU16499

Vulnerability risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19969

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description
The vulnerability allows a remote attacker to perform CSRF attack.

The weakness exists due to insufficient CSRF protections. A remote attacker can create a specially crafted HTML page or URL, trick the victim into visiting it, gain access to the system and perform arbitrary actions.

Successful exploitation of the vulnerability may allow a remote attacker to perform harmful SQL operations such as renaming databases, creating new tables/routines, deleting designer pages, adding/deleting users, updating user passwords, killing SQL processes, etc.

Mitigation
Update to version 4.8.4.

Vulnerable software versions

phpMyAdmin: 4.8.0 - 4.8.3, 4.7.0 - 4.7.6


External links
http://www.phpmyadmin.net/security/PMASA-2018-7/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability