Lucene search

K

Phpmyadmin Security Vulnerabilities

cve
cve

CVE-2023-25727

In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop...

5.4CVSS

5AI Score

0.001EPSS

2023-02-13 06:15 AM
45
cve
cve

CVE-2020-22452

SQL Injection vulnerability in function getTableCreationQuery in CreateAddField.php in phpMyAdmin 5.x before 5.2.0 via the tbl_storage_engine or tbl_collation parameters to...

9.8CVSS

9.8AI Score

0.001EPSS

2023-01-26 09:15 PM
56
cve
cve

CVE-2022-2407

The WP phpMyAdmin WordPress plugin before 5.2.0.4 does not escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-08-22 03:15 PM
34
4
cve
cve

CVE-2022-0813

PhpMyAdmin 5.1.1 and before allows an attacker to retrieve potentially sensitive information by creating invalid requests. This affects the lang parameter, the pma_parameter, and the cookie...

7.5CVSS

7.2AI Score

0.001EPSS

2022-03-10 05:44 PM
119
cve
cve

CVE-2022-23808

An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML...

6.1CVSS

6AI Score

0.01EPSS

2022-01-22 02:15 AM
105
cve
cve

CVE-2022-23807

An issue was discovered in phpMyAdmin 4.9 before 4.9.8 and 5.1 before 5.1.2. A valid user who is already authenticated to phpMyAdmin can manipulate their account to bypass two-factor authentication for future login...

4.3CVSS

4.6AI Score

0.001EPSS

2022-01-22 02:15 AM
94
cve
cve

CVE-2020-22278

phpMyAdmin through 5.0.2 allows CSV injection via Export Section. NOTE: the vendor disputes this because "the CSV file is accurately generated based on the database...

8.8CVSS

8.8AI Score

0.002EPSS

2020-11-04 05:15 PM
23
cve
cve

CVE-2020-26934

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted...

6.1CVSS

7.1AI Score

0.008EPSS

2020-10-10 07:15 PM
182
2
cve
cve

CVE-2020-26935

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a...

9.8CVSS

9.4AI Score

0.007EPSS

2020-10-10 07:15 PM
212
2
cve
cve

CVE-2020-11441

phpMyAdmin 5.0.2 allows CRLF injection, as demonstrated by %0D%0Astring%0D%0A inputs to login form fields causing CRLF sequences to be reflected on an error page. NOTE: the vendor states "I don't see anything specifically...

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-31 05:15 PM
38
cve
cve

CVE-2020-10802

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a...

8CVSS

8AI Score

0.002EPSS

2020-03-22 05:15 AM
233
2
cve
cve

CVE-2020-10803

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to...

5.4CVSS

6.4AI Score

0.001EPSS

2020-03-22 05:15 AM
219
4
cve
cve

CVE-2020-10804

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was found in retrieval of the current username (in libraries/classes/Server/Privileges.php and libraries/classes/UserPassword.php). A malicious user with access to the server could create a crafted username, and...

8CVSS

7.8AI Score

0.001EPSS

2020-03-22 04:15 AM
247
3
cve
cve

CVE-2013-4454

WordPress Portable phpMyAdmin Plugin 1.4.1 has Multiple Security Bypass...

9.1CVSS

6.9AI Score

0.01EPSS

2020-02-18 02:15 PM
47
cve
cve

CVE-2013-4462

WordPress Portable phpMyAdmin Plugin has an authentication bypass...

9.1CVSS

7AI Score

0.002EPSS

2020-01-27 03:15 PM
54
cve
cve

CVE-2020-5504

In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the user accounts page. A malicious user could inject custom SQL in place of their own username when creating queries to this page. An attacker must have a valid MySQL account to access the...

8.8CVSS

8.7AI Score

0.003EPSS

2020-01-09 10:15 PM
234
cve
cve

CVE-2019-19617

phpMyAdmin before 4.9.2 does not escape certain Git information, related to libraries/classes/Display/GitRevision.php and...

9.8CVSS

9.2AI Score

0.002EPSS

2019-12-06 03:15 AM
83
cve
cve

CVE-2019-18622

An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to trigger a SQL injection attack through the designer...

9.8CVSS

9.4AI Score

0.005EPSS

2019-11-22 09:15 PM
287
cve
cve

CVE-2019-12922

A CSRF issue in phpMyAdmin 4.9.0.1 allows deletion of any server in the Setup...

6.5CVSS

6.5AI Score

0.92EPSS

2019-09-13 01:15 PM
240
cve
cve

CVE-2019-11768

An issue was discovered in phpMyAdmin before 4.9.0.1. A vulnerability was reported where a specially crafted database name can be used to trigger an SQL injection attack through the designer...

9.8CVSS

9.4AI Score

0.008EPSS

2019-06-05 05:29 AM
563
cve
cve

CVE-2019-12616

An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken tag pointing at the victim's phpMyAdmin database, and the attacker can...

6.5CVSS

7.5AI Score

0.017EPSS

2019-06-05 05:29 AM
491
2
cve
cve

CVE-2019-6799

An issue was discovered in phpMyAdmin before 4.8.5. When the AllowArbitraryServer configuration setting is set to true, with the use of a rogue MySQL server, an attacker can read any file on the server that the web server's user can access. This is related to the mysql.allow_local_infile PHP...

5.9CVSS

5.7AI Score

0.183EPSS

2019-01-26 05:29 PM
167
cve
cve

CVE-2019-6798

An issue was discovered in phpMyAdmin before 4.8.5. A vulnerability was reported where a specially crafted username can be used to trigger a SQL injection attack through the designer...

9.8CVSS

9.4AI Score

0.002EPSS

2019-01-26 05:29 PM
282
cve
cve

CVE-2018-19970

In phpMyAdmin before 4.8.4, an XSS vulnerability was found in the navigation tree, where an attacker can deliver a payload to a user through a crafted database/table...

6.1CVSS

6AI Score

0.198EPSS

2018-12-11 05:29 PM
115
cve
cve

CVE-2018-19968

An attacker can exploit phpMyAdmin before 4.8.4 to leak the contents of a local file because of an error in the transformation feature. The attacker must have access to the phpMyAdmin Configuration Storage tables, although these can easily be created in any database to which the attacker has...

6.5CVSS

6.2AI Score

0.454EPSS

2018-12-11 05:29 PM
98
cve
cve

CVE-2018-19969

phpMyAdmin 4.7.x and 4.8.x versions prior to 4.8.4 are affected by a series of CSRF flaws. By deceiving a user into clicking on a crafted URL, it is possible to perform harmful SQL operations such as renaming databases, creating new tables/routines, deleting designer pages, adding/deleting users,.....

8.8CVSS

8.6AI Score

0.003EPSS

2018-12-11 05:29 PM
70
cve
cve

CVE-2018-15605

An issue was discovered in phpMyAdmin before 4.8.3. A Cross-Site Scripting vulnerability has been found where an attacker can use a crafted file to manipulate an authenticated user who loads that file through the import...

6.1CVSS

5.6AI Score

0.002EPSS

2018-08-24 07:29 PM
52
cve
cve

CVE-2018-12613

An issue was discovered in phpMyAdmin 4.8.x before 4.8.2, in which an attacker can include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An...

8.8CVSS

8.7AI Score

0.974EPSS

2018-06-21 08:29 PM
196
In Wild
4
cve
cve

CVE-2018-12581

An issue was discovered in js/designer/move.js in phpMyAdmin before 4.8.2. A Cross-Site Scripting vulnerability has been found where an attacker can use a crafted database name to trigger an XSS attack when that database is referenced from the Designer...

6.1CVSS

5.7AI Score

0.002EPSS

2018-06-21 08:29 PM
65
cve
cve

CVE-2017-18264

An issue was discovered in libraries/common.inc.php in phpMyAdmin 4.0 before 4.0.10.20, 4.4.x, 4.6.x, and 4.7.0 prereleases. The restrictions caused by $cfg['Servers'][$i]['AllowNoPassword'] = false are bypassed under certain PHP versions (e.g., version 5). This can allow the login of users who...

9.8CVSS

9.3AI Score

0.002EPSS

2018-05-01 05:29 PM
85
cve
cve

CVE-2018-10188

phpMyAdmin 4.8.0 before 4.8.0-1 has CSRF, allowing an attacker to execute arbitrary SQL statements, related to js/db_operations.js, js/tbl_operations.js, libraries/classes/Operations.php, and...

8.8CVSS

8.9AI Score

0.006EPSS

2018-04-19 02:29 PM
63
cve
cve

CVE-2018-7260

Cross-site scripting (XSS) vulnerability in db_central_columns.php in phpMyAdmin before 4.7.8 allows remote authenticated users to inject arbitrary web script or HTML via a crafted...

5.4CVSS

4.9AI Score

0.002EPSS

2018-02-21 03:29 PM
40
cve
cve

CVE-2017-1000499

phpMyAdmin versions 4.7.x (prior to 4.7.6.1/4.7.7) are vulnerable to a CSRF weakness. By deceiving a user to click on a crafted URL, it is possible to perform harmful database operations such as deleting records, dropping/truncating tables...

8.8CVSS

8.3AI Score

0.744EPSS

2018-01-03 02:29 PM
43
cve
cve

CVE-2017-1000017

phpMyAdmin 4.0, 4.4 and 4.6 are vulnerable to a weakness where a user with appropriate permissions is able to connect to an arbitrary MySQL...

8.8CVSS

8.6AI Score

0.001EPSS

2017-07-17 01:18 PM
30
cve
cve

CVE-2017-1000014

phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to a DOS weakness in the table editing...

7.5CVSS

7.4AI Score

0.001EPSS

2017-07-17 01:18 PM
31
cve
cve

CVE-2017-1000016

A weakness was discovered where an attacker can inject arbitrary values in to the browser cookies. This is a re-issue of an incomplete fix from...

7.5CVSS

7.5AI Score

0.001EPSS

2017-07-17 01:18 PM
36
cve
cve

CVE-2017-1000018

phpMyAdmin 4.0, 4.4., and 4.6 are vulnerable to a DOS attack in the replication status by using a specially crafted table...

7.5CVSS

7.3AI Score

0.001EPSS

2017-07-17 01:18 PM
31
cve
cve

CVE-2017-1000013

phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to an open redirect...

6.1CVSS

6.1AI Score

0.001EPSS

2017-07-17 01:18 PM
32
1
cve
cve

CVE-2017-1000015

phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to a CSS injection attack through crafted cookie...

6.1CVSS

6.5AI Score

0.001EPSS

2017-07-17 01:18 PM
33
cve
cve

CVE-2016-6621

The setup script for phpMyAdmin before 4.0.10.19, 4.4.x before 4.4.15.10, and 4.6.x before 4.6.6 allows remote attackers to conduct server-side request forgery (SSRF) attacks via unspecified...

8.6CVSS

8.3AI Score

0.002EPSS

2017-01-31 07:59 PM
50
4
cve
cve

CVE-2016-9862

An issue was discovered in phpMyAdmin. With a crafted login request it is possible to inject BBCode in the login page. All 4.6.x versions (prior to 4.6.5) are...

7.5CVSS

7.2AI Score

0.001EPSS

2016-12-11 03:00 AM
50
cve
cve

CVE-2016-9863

An issue was discovered in phpMyAdmin. With a very large request to table partitioning function, it is possible to invoke a Denial of Service (DoS) attack. All 4.6.x versions (prior to 4.6.5) are...

7.5CVSS

7.2AI Score

0.003EPSS

2016-12-11 03:00 AM
47
cve
cve

CVE-2016-9866

An issue was discovered in phpMyAdmin. When the arg_separator is different from its default & value, the CSRF token was not properly stripped from the return URL of the preference import action. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to...

9.8CVSS

9.1AI Score

0.002EPSS

2016-12-11 03:00 AM
48
4
cve
cve

CVE-2016-9860

An issue was discovered in phpMyAdmin. An unauthenticated user can execute a denial of service attack when phpMyAdmin is running with $cfg['AllowArbitraryServer']=true. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are...

5.9CVSS

5.8AI Score

0.003EPSS

2016-12-11 03:00 AM
53
cve
cve

CVE-2016-9861

An issue was discovered in phpMyAdmin. Due to the limitation in URL matching, it was possible to bypass the URL white-list protection. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are...

7.5CVSS

8.3AI Score

0.002EPSS

2016-12-11 03:00 AM
80
cve
cve

CVE-2016-9864

An issue was discovered in phpMyAdmin. With a crafted username or a table name, it was possible to inject SQL statements in the tracking functionality that would run with the privileges of the control user. This gives read and write access to the tables of the configuration storage database, and...

7.5CVSS

8.2AI Score

0.003EPSS

2016-12-11 03:00 AM
70
cve
cve

CVE-2016-9865

An issue was discovered in phpMyAdmin. Due to a bug in serialized string parsing, it was possible to bypass the protection offered by PMA_safeUnserialize() function. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are...

9.8CVSS

9.1AI Score

0.004EPSS

2016-12-11 03:00 AM
64
cve
cve

CVE-2016-6618

An issue was discovered in phpMyAdmin. The transformation feature allows a user to trigger a denial-of-service (DoS) attack against the server. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are...

6.5CVSS

7.5AI Score

0.002EPSS

2016-12-11 02:59 AM
54
cve
cve

CVE-2016-6616

An issue was discovered in phpMyAdmin. In the "User group" and "Designer" features, a user can execute an SQL injection attack against the account of the control user. All 4.6.x versions (prior to 4.6.4) and 4.4.x versions (prior to 4.4.15.8) are...

7.5CVSS

8.8AI Score

0.001EPSS

2016-12-11 02:59 AM
51
cve
cve

CVE-2016-6620

An issue was discovered in phpMyAdmin. Some data is passed to the PHP unserialize() function without verification that it's valid serialized data. The unserialization can result in code execution because of the interaction with object instantiation and autoloading. All 4.6.x versions (prior to...

9.8CVSS

9.3AI Score

0.01EPSS

2016-12-11 02:59 AM
63
Total number of security vulnerabilities274