Lucene search

K
phpmyadminPhpMyAdminPHPMYADMIN:PMASA-2019-4
HistoryJun 04, 2019 - 12:00 a.m.

CSRF vulnerability in login form

2019-06-0400:00:00
www.phpmyadmin.net
216

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.017 Low

EPSS

Percentile

87.5%

PMASA-2019-4

Announcement-ID: PMASA-2019-4

Date: 2019-06-04

Summary

CSRF vulnerability in login form

Description

A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken <img> tag pointing at the victim’s phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) through the victim.

Severity

We consider this vulnerability to be severe.

Mitigation factor

Only the ‘cookie’ auth_type is affected; users can temporary use phpMyAdmin’s http authentication as a workaround.

Affected Versions

All versions prior to phpMyAdmin 4.9.0 are affected, probably at least as old as version 4.0 (perhaps even earlier)

Solution

Upgrade to phpMyAdmin 4.9.0 or newer or apply patch listed below.

References

Thanks to Mauro Tempesta for reporting this vulnerability

Assigned CVE ids: CVE-2019-12616

CWE ids: CWE-661

Patches

The following commits have been made to fix this issue:

More information

For further information and in case of questions, please contact the phpMyAdmin team. Our website is phpmyadmin.net.

CPENameOperatorVersion
phpmyadminle4.0
phpmyadminle4.9.0

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.017 Low

EPSS

Percentile

87.5%

Related for PHPMYADMIN:PMASA-2019-4