#VU17232 SQL injection in phpMyAdmin


Published: 2019-01-28

Vulnerability identifier: #VU17232

Vulnerability risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6798

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing a specially crafted username within the designer feature. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Update to version 4.8.5.

Vulnerable software versions

phpMyAdmin: 4.8.0 - 4.8.4, 4.7.0 - 4.7.9, 4.6.0 - 4.6.6, 4.5.0 - 4.5.5.1


External links
http://www.phpmyadmin.net/security/PMASA-2019-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability