Upstream information

CVE-2019-12616 at MITRE

Description

An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken <img> tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) to the victim.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 1137497 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • phpMyAdmin >= 4.9.0.1-31.1
Patchnames:
openSUSE-2019-1689
SUSE Package Hub 15 SP1
  • phpMyAdmin >= 4.9.0.1-bp151.3.3.1
Patchnames:
openSUSE-2019-1861
SUSE Package Hub 15
  • phpMyAdmin >= 4.9.0.1-bp150.31.1
Patchnames:
openSUSE-2019-1689
openSUSE Leap 15.0
  • phpMyAdmin >= 4.9.0.1-lp150.31.1
Patchnames:
openSUSE-2019-1689
openSUSE Leap 15.1
  • phpMyAdmin >= 4.9.0.1-lp151.2.3.1
Patchnames:
openSUSE-2019-1689
openSUSE Tumbleweed
  • phpMyAdmin >= 5.1.1-1.2
  • phpMyAdmin-apache >= 5.1.1-1.2
  • phpMyAdmin-lang >= 5.1.1-1.2
Patchnames:
openSUSE Tumbleweed GA phpMyAdmin-5.1.1-1.2


SUSE Timeline for this CVE

CVE page created: Wed Jun 5 13:39:01 2019
CVE page last modified: Fri Dec 8 17:21:05 2023