RSS   Vulnerabilities for 'Adminer'   RSS

2022-04-05
 
CVE-2021-43008

CWE-552
 

 
Improper Access Control in Adminer versions 1.12.0 to 4.6.2 (fixed in version 4.6.3) allows an attacker to achieve Arbitrary File Read on the remote server by requesting the Adminer to connect to a remote MySQL database.

 
2021-05-19
 
CVE-2021-29625

CWE-79
 

 
Adminer is open-source database management software. A cross-site scripting vulnerability in Adminer versions 4.6.1 to 4.8.0 affects users of MySQL, MariaDB, PgSQL and SQLite. XSS is in most cases prevented by strict CSP in all modern browsers. The only exception is when Adminer is using a `pdo_` extension to communicate with the database (it is used if the native extensions are not enabled). In browsers without CSP, Adminer versions 4.6.1 to 4.8.0 are affected. The vulnerability is patched in version 4.8.1. As workarounds, one can use a browser supporting strict CSP or enable the native PHP extensions (e.g. `mysqli`) or disable displaying PHP errors (`display_errors`).

 
2021-02-11
 
CVE-2021-21311

CWE-918
 

 
Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected. This is fixed in version 4.7.9.

 
2021-02-09
 
CVE-2020-35572

CWE-79
 

 
Adminer through 4.7.8 allows XSS via the history parameter to the default URI.

 
2018-03-05
 
CVE-2018-7667

CWE-918
 

 
Adminer through 4.3.1 has SSRF via the server parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top