#VU24074 SQL injection in phpMyAdmin


Published: 2021-11-16

Vulnerability identifier: #VU24074

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-5504

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the user accounts page. A remote authenticated user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

phpMyAdmin: 4.9.0 - 4.9.3, 4.8.0 - 4.8.5, 4.7.0 - 4.7.9, 4.6.0 - 4.6.6, 4.5.0 - 4.5.5.1, 4.4.0 - 4.4.15.10, 4.3.0 - 4.3.13.3, 4.2.0 - 4.2.13.3, 4.1.0 - 4.1.14.8, 4.0.0 - 4.0.10.20, 5.0.0


External links
http://www.phpmyadmin.net/security/PMASA-2020-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability