Lucene search

K
cvelistMitreCVELIST:CVE-2019-12616
HistoryJun 05, 2019 - 4:27 a.m.

CVE-2019-12616

2019-06-0504:27:12
mitre
www.cve.org
6

AI Score

7.7

Confidence

High

EPSS

0.012

Percentile

85.5%

An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken <img> tag pointing at the victim’s phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) to the victim.