Lucene search

K
osvGoogleOSV:GHSA-Q4MM-89Q2-XFFG
HistoryMay 17, 2022 - 1:52 a.m.

phpMyAdmin vulnerable to XML external entity (XXE) injection attack

2022-05-1701:52:29
Google
osv.dev
10
phpmyadmin
xml
xxe
injection
attack
vulnerability

AI Score

6.7

Confidence

Low

EPSS

0.09

Percentile

94.7%

The simplexml_load_string function in the XML import plug-in (libraries/import/xml.php) in phpMyAdmin 3.4.x before 3.4.7.1 and 3.3.x before 3.3.10.5 allows remote authenticated users to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injection attack.

References