CVE-2019-12922 Information

Share on:

Description

A CSRF issue in phpMyAdmin 4.9.0.1 allows deletion of any server in the Setup page.

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Reference

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00024.html http://packetstormsecurity.com/files/154483/phpMyAdmin-4.9.0.1-Cross-Site-Request-Forgery.html http://seclists.org/fulldisclosure/2019/Sep/23 https://github.com/phpmyadmin/phpmyadmin/commit/427fbed55d3154d96ecfc1c7784d49eaa3c04161 https://github.com/phpmyadmin/phpmyadmin/commit/7d21d4223bdbe0306593309132b4263d7087d13b https://lists.fedoraproject.org/archives/list/[email protected]/message/PBLBE6CSC2ZLINIRBUU5XBLXYVBTF3KA/ https://lists.fedoraproject.org/archives/list/[email protected]/message/QJ5BW2VEMD2P23ZYRWHDBEQHOKGKGWD6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/YCB3PTGHZ7AJCM6BKCQRRP6HG3OKYCMN/ https://www.exploit-db.com/exploits/47385

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

REQUIRED

Confidentiality Impact

UNCHANGED

Integrity Impact

NONE

Availability Impact

HIGH

Base Score

NONE

Base Severity

6.5