Vulnerabilities > Phpmyadmin

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-1000018 Improper Input Validation vulnerability in PHPmyadmin
phpMyAdmin 4.0, 4.4., and 4.6 are vulnerable to a DOS attack in the replication status by using a specially crafted table name
network
low complexity
phpmyadmin CWE-20
5.0
2017-07-17 CVE-2017-1000017 Server-Side Request Forgery (SSRF) vulnerability in PHPmyadmin
phpMyAdmin 4.0, 4.4 and 4.6 are vulnerable to a weakness where a user with appropriate permissions is able to connect to an arbitrary MySQL server
network
low complexity
phpmyadmin CWE-918
6.5
2017-07-17 CVE-2017-1000016 Improper Input Validation vulnerability in PHPmyadmin
A weakness was discovered where an attacker can inject arbitrary values in to the browser cookies.
network
low complexity
phpmyadmin CWE-20
5.0
2017-07-17 CVE-2017-1000015 Cross-site Scripting vulnerability in PHPmyadmin
phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to a CSS injection attack through crafted cookie parameters
network
phpmyadmin CWE-79
4.3
2017-07-17 CVE-2017-1000014 Improper Input Validation vulnerability in PHPmyadmin
phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to a DOS weakness in the table editing functionality
network
low complexity
phpmyadmin CWE-20
5.0
2017-07-17 CVE-2017-1000013 Open Redirect vulnerability in PHPmyadmin
phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to an open redirect weakness
5.8
2017-01-31 CVE-2016-6621 Server-Side Request Forgery (SSRF) vulnerability in PHPmyadmin
The setup script for phpMyAdmin before 4.0.10.19, 4.4.x before 4.4.15.10, and 4.6.x before 4.6.6 allows remote attackers to conduct server-side request forgery (SSRF) attacks via unspecified vectors.
network
low complexity
phpmyadmin CWE-918
5.0
2016-12-11 CVE-2016-9866 Cross-Site Request Forgery (CSRF) vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
6.8
2016-12-11 CVE-2016-9865 7PK - Security Features vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
low complexity
phpmyadmin CWE-254
7.5
2016-12-11 CVE-2016-9864 SQL Injection vulnerability in PHPmyadmin
An issue was discovered in phpMyAdmin.
network
phpmyadmin CWE-89
6.0