#VU47490 SQL injection in phpMyAdmin


Published: 2020-10-10 | Updated: 2020-10-16

Vulnerability identifier: #VU47490

Vulnerability risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-26935

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within the SearchController. A remote authenticated user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

phpMyAdmin: 5.0.0 - 5.0.2, 4.0 - 4.0.10.20, 4.9.0 - 4.9.5, 4.4 - 4.4.15.10, 4.8.0 - 4.8.5, 4.7.0 - 4.7.9, 4.2.0 - 4.2.13.3, 4.1.0 - 4.1.14.8, 4.6 - 4.6.6, 4.5.0 - 4.5.5.1, 4.3.0 - 4.3.13.3


External links
http://www.phpmyadmin.net/security/PMASA-2020-6/
http://github.com/phpmyadmin/phpmyadmin/commit/d09ab9bc9d634ad08b866d42bb8c4109869d38d2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability