Upstream information

CVE-2019-11768 at MITRE

Description

An issue was discovered in phpMyAdmin before 4.9.0.1. A vulnerability was reported where a specially crafted database name can be used to trigger an SQL injection attack through the designer feature.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1137496 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • phpMyAdmin >= 4.9.0.1-31.1
Patchnames:
openSUSE-2019-1689
SUSE Package Hub 15 SP1
  • phpMyAdmin >= 4.9.0.1-bp151.3.3.1
Patchnames:
openSUSE-2019-1861
SUSE Package Hub 15
  • phpMyAdmin >= 4.9.0.1-bp150.31.1
Patchnames:
openSUSE-2019-1689
openSUSE Leap 15.0
  • phpMyAdmin >= 4.9.0.1-lp150.31.1
Patchnames:
openSUSE-2019-1689
openSUSE Leap 15.1
  • phpMyAdmin >= 4.9.0.1-lp151.2.3.1
Patchnames:
openSUSE-2019-1689
openSUSE Tumbleweed
  • phpMyAdmin >= 5.1.1-1.2
  • phpMyAdmin-apache >= 5.1.1-1.2
  • phpMyAdmin-lang >= 5.1.1-1.2
Patchnames:
openSUSE Tumbleweed GA phpMyAdmin-5.1.1-1.2


SUSE Timeline for this CVE

CVE page created: Wed Jun 5 13:38:57 2019
CVE page last modified: Fri Dec 8 17:20:59 2023