Lucene search

K

Adminer Security Vulnerabilities

cve
cve

CVE-2023-45196

Adminer and AdminerEvo allow an unauthenticated remote attacker to cause a denial of service by connecting to an attacker-controlled service that responds with HTTP redirects. The denial of service is subject to PHP configuration limits. Adminer is no longer supported, but this issue was fixed in.....

6.9AI Score

0.0004EPSS

2024-06-24 09:15 PM
12
cve
cve

CVE-2023-45195

Adminer and AdminerEvo are vulnerable to SSRF via database connection fields. This could allow an unauthenticated remote attacker to enumerate or access systems the attacker would not otherwise have access to. Adminer is no longer supported, but this issue was fixed in AdminerEvo version...

6.8AI Score

0.0004EPSS

2024-06-24 10:15 PM
11
cve
cve

CVE-2023-45197

The file upload plugin in Adminer and AdminerEvo allows an attacker to upload a file with a table name of “..” to the root of the Adminer directory. The attacker can effectively guess the name of the uploaded file and execute it. Adminer is no longer supported, but this issue was fixed in...

9.8CVSS

7.3AI Score

0.001EPSS

2024-06-21 03:15 PM
21
cve
cve

CVE-2017-20066

A vulnerability has been found in Adminer Login 1.4.4 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to improper access controls. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be...

7.8CVSS

7.5AI Score

0.001EPSS

2022-06-20 08:15 PM
30
13
cve
cve

CVE-2021-43008

Improper Access Control in Adminer versions 1.12.0 to 4.6.2 (fixed in version 4.6.3) allows an attacker to achieve Arbitrary File Read on the remote server by requesting the Adminer to connect to a remote MySQL...

7.5CVSS

7.2AI Score

0.001EPSS

2022-04-05 02:15 AM
102
2
cve
cve

CVE-2021-29625

Adminer is open-source database management software. A cross-site scripting vulnerability in Adminer versions 4.6.1 to 4.8.0 affects users of MySQL, MariaDB, PgSQL and SQLite. XSS is in most cases prevented by strict CSP in all modern browsers. The only exception is when Adminer is using a pdo_...

7.5CVSS

5.7AI Score

0.002EPSS

2021-05-19 10:15 PM
87
3
cve
cve

CVE-2021-21311

Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. adminer.php) are affected. This is fixed in version...

7.2CVSS

6.7AI Score

0.021EPSS

2021-02-11 09:15 PM
126
5
cve
cve

CVE-2020-35572

Adminer through 4.7.8 allows XSS via the history parameter to the default...

6.1CVSS

5.8AI Score

0.001EPSS

2021-02-09 06:15 PM
49
2
cve
cve

CVE-2018-7667

Adminer through 4.3.1 has SSRF via the server...

9.8CVSS

9.3AI Score

0.007EPSS

2018-03-05 07:29 AM
71