#VU26289 SQL injection in phpMyAdmin


Published: 2020-03-21 | Updated: 2020-03-23

Vulnerability identifier: #VU26289

Vulnerability risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10802

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of database and table names during search operations. A remote user can send a specially crafted database or table, trick the victim into searching that table and execute arbitrary SQL commands in database.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

phpMyAdmin: 5.0.0 - 5.0.1, 4.9.0 - 4.9.4


External links
http://www.phpmyadmin.net/security/PMASA-2020-3/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability