Vulnerability CVE-2020-10802


Published: 2020-03-22

Description:
In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a crafted database or table name. The attack can be performed if a user attempts certain search operations on the malicious database or table.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpmyadmin -> Phpmyadmin 
Debian -> Debian linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00046.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00028.html
https://www.phpmyadmin.net/security/PMASA-2020-3/

Copyright 2024, cxsecurity.com

 

Back to Top