#VU17236 Information disclosure in phpMyAdmin


Published: 2019-01-28

Vulnerability identifier: #VU17236

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6799

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to mysql.allow_local_infile is enabled by default when using the 'mysql' extension. A remote attacker can use a rogue MySQL server when AllowArbitraryServer configuration set to true to read any file on the server that the web server's user can access.

Mitigation
Update to version 4.8.5.

Vulnerable software versions

phpMyAdmin: 4.8.0 - 4.8.4, 4.7.0 - 4.7.9, 4.6.0 - 4.6.6, 4.5.0 - 4.5.5.1


External links
http://www.phpmyadmin.net/security/PMASA-2019-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability