#VU22939 SQL injection in phpMyAdmin


Published: 2019-11-23

Vulnerability identifier: #VU22939

Vulnerability risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18622

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the database name in the designer feature. A remote attacker can execute arbitrary SQL queries in database via a specially crafted database name.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

phpMyAdmin: 4.9.0 - 4.9.1, 4.8.0 - 4.8.5, 4.7.7 - 4.7.9


External links
http://www.phpmyadmin.net/security/PMASA-2019-5/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability