Lucene search

K

Phpmyadmin Security Vulnerabilities

cve
cve

CVE-2019-11768

An issue was discovered in phpMyAdmin before 4.9.0.1. A vulnerability was reported where a specially crafted database name can be used to trigger an SQL injection attack through the designer feature.

9.8CVSS

9.4AI Score

0.01EPSS

2019-06-05 05:29 AM
581
cve
cve

CVE-2019-12616

An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken <img> tag pointing at the victim's phpMyAdmin database, and the attacker can poten...

6.5CVSS

7.5AI Score

0.012EPSS

2019-06-05 05:29 AM
501
2
cve
cve

CVE-2019-12922

A CSRF issue in phpMyAdmin 4.9.0.1 allows deletion of any server in the Setup page.

6.5CVSS

6.5AI Score

0.906EPSS

2019-09-13 01:15 PM
257
cve
cve

CVE-2019-18622

An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to trigger a SQL injection attack through the designer feature.

9.8CVSS

9.4AI Score

0.005EPSS

2019-11-22 09:15 PM
309
cve
cve

CVE-2019-19617

phpMyAdmin before 4.9.2 does not escape certain Git information, related to libraries/classes/Display/GitRevision.php and libraries/classes/Footer.php.

9.8CVSS

9.2AI Score

0.002EPSS

2019-12-06 03:15 AM
99
cve
cve

CVE-2019-6798

An issue was discovered in phpMyAdmin before 4.8.5. A vulnerability was reported where a specially crafted username can be used to trigger a SQL injection attack through the designer feature.

9.8CVSS

9.4AI Score

0.002EPSS

2019-01-26 05:29 PM
300
cve
cve

CVE-2019-6799

An issue was discovered in phpMyAdmin before 4.8.5. When the AllowArbitraryServer configuration setting is set to true, with the use of a rogue MySQL server, an attacker can read any file on the server that the web server's user can access. This is related to the mysql.allow_local_infile PHP config...

5.9CVSS

6.2AI Score

0.119EPSS

2019-01-26 05:29 PM
179
cve
cve

CVE-2020-10802

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a cr...

8CVSS

7.9AI Score

0.002EPSS

2020-03-22 05:15 AM
245
2
cve
cve

CVE-2020-10803

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to inse...

5.4CVSS

6.4AI Score

0.001EPSS

2020-03-22 05:15 AM
233
4
cve
cve

CVE-2020-10804

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was found in retrieval of the current username (in libraries/classes/Server/Privileges.php and libraries/classes/UserPassword.php). A malicious user with access to the server could create a crafted username, and then...

8CVSS

7.8AI Score

0.001EPSS

2020-03-22 04:15 AM
254
3
cve
cve

CVE-2020-11441

phpMyAdmin 5.0.2 allows CRLF injection, as demonstrated by %0D%0Astring%0D%0A inputs to login form fields causing CRLF sequences to be reflected on an error page. NOTE: the vendor states "I don't see anything specifically exploitable.

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-31 05:15 PM
45
cve
cve

CVE-2020-22278

phpMyAdmin through 5.0.2 allows CSV injection via Export Section. NOTE: the vendor disputes this because "the CSV file is accurately generated based on the database contents.

8.8CVSS

8.8AI Score

0.002EPSS

2020-11-04 05:15 PM
30
cve
cve

CVE-2020-22452

SQL Injection vulnerability in function getTableCreationQuery in CreateAddField.php in phpMyAdmin 5.x before 5.2.0 via the tbl_storage_engine or tbl_collation parameters to tbl_create.php.

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-26 09:15 PM
69
cve
cve

CVE-2020-26934

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted link.

6.1CVSS

7AI Score

0.009EPSS

2020-10-10 07:15 PM
198
2
cve
cve

CVE-2020-26935

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query.

9.8CVSS

9.4AI Score

0.008EPSS

2020-10-10 07:15 PM
229
2
cve
cve

CVE-2020-5504

In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the user accounts page. A malicious user could inject custom SQL in place of their own username when creating queries to this page. An attacker must have a valid MySQL account to access the server.

8.8CVSS

8.6AI Score

0.003EPSS

2020-01-09 10:15 PM
255
cve
cve

CVE-2022-0813

PhpMyAdmin 5.1.1 and before allows an attacker to retrieve potentially sensitive information by creating invalid requests. This affects the lang parameter, the pma_parameter, and the cookie section.

7.5CVSS

7.1AI Score

0.002EPSS

2022-03-10 05:44 PM
140
cve
cve

CVE-2022-23807

An issue was discovered in phpMyAdmin 4.9 before 4.9.8 and 5.1 before 5.1.2. A valid user who is already authenticated to phpMyAdmin can manipulate their account to bypass two-factor authentication for future login instances.

4.3CVSS

4.4AI Score

0.001EPSS

2022-01-22 02:15 AM
109
cve
cve

CVE-2022-23808

An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML injection.

6.1CVSS

6AI Score

0.013EPSS

2022-01-22 02:15 AM
119
cve
cve

CVE-2023-25727

In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface.

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-13 06:15 AM
59
Total number of security vulnerabilities270