phpMyAdmin

Do you want an email whenever new security vulnerabilities are reported in phpMyAdmin?

Known Exploited phpMyAdmin Vulnerabilities

The following phpMyAdmin vulnerabilities have been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
phpMyAdmin Remote Code Execution Vulnerability Setup script used to generate configuration can be fooled using a crafted POST request to include arbitrary PHP code in generated configuration file. CVE-2009-1151 March 25, 2022

By the Year

In 2024 there have been 0 vulnerabilities in phpMyAdmin . Last year Phpmyadmin had 2 security vulnerabilities published. Right now, Phpmyadmin is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 7.60
2022 3 5.97
2021 0 0.00
2020 8 7.63
2019 7 8.30
2018 8 7.08

It may take a day or so for new Phpmyadmin vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent phpMyAdmin Security Vulnerabilities

In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user

CVE-2023-25727 5.4 - Medium - February 13, 2023

In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface.

XSS

SQL Injection vulnerability in function getTableCreationQuery in CreateAddField.php in phpMyAdmin 5.x before 5.2.0

CVE-2020-22452 9.8 - Critical - January 26, 2023

SQL Injection vulnerability in function getTableCreationQuery in CreateAddField.php in phpMyAdmin 5.x before 5.2.0 via the tbl_storage_engine or tbl_collation parameters to tbl_create.php.

SQL Injection

PhpMyAdmin 5.1.1 and before allows an attacker to retrieve potentially sensitive information by creating invalid requests

CVE-2022-0813 7.5 - High - March 10, 2022

PhpMyAdmin 5.1.1 and before allows an attacker to retrieve potentially sensitive information by creating invalid requests. This affects the lang parameter, the pma_parameter, and the cookie section.

Information Disclosure

An issue was discovered in phpMyAdmin 5.1 before 5.1.2

CVE-2022-23808 6.1 - Medium - January 22, 2022

An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML injection.

XSS

An issue was discovered in phpMyAdmin 4.9 before 4.9.8 and 5.1 before 5.1.2

CVE-2022-23807 4.3 - Medium - January 22, 2022

An issue was discovered in phpMyAdmin 4.9 before 4.9.8 and 5.1 before 5.1.2. A valid user who is already authenticated to phpMyAdmin can manipulate their account to bypass two-factor authentication for future login instances.

authentification

phpMyAdmin through 5.0.2 allows CSV injection via Export Section

CVE-2020-22278 8.8 - High - November 04, 2020

phpMyAdmin through 5.0.2 allows CSV injection via Export Section. NOTE: the vendor disputes this because "the CSV file is accurately generated based on the database contents.

CSV Injection

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3

CVE-2020-26935 9.8 - Critical - October 10, 2020

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query.

SQL Injection

phpMyAdmin before 4.9.6 and 5.x before 5.0.3

CVE-2020-26934 6.1 - Medium - October 10, 2020

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted link.

XSS

phpMyAdmin 5.0.2 allows CRLF injection

CVE-2020-11441 6.1 - Medium - March 31, 2020

phpMyAdmin 5.0.2 allows CRLF injection, as demonstrated by %0D%0Astring%0D%0A inputs to login form fields causing CRLF sequences to be reflected on an error page. NOTE: the vendor states "I don't see anything specifically exploitable.

Injection

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2

CVE-2020-10802 8 - High - March 22, 2020

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a crafted database or table name. The attack can be performed if a user attempts certain search operations on the malicious database or table.

SQL Injection

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2

CVE-2020-10803 5.4 - Medium - March 22, 2020

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to insert crafted data into certain database tables, which when retrieved (for instance, through the Browse tab) can trigger the XSS attack.

XSS

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2

CVE-2020-10804 8 - High - March 22, 2020

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was found in retrieval of the current username (in libraries/classes/Server/Privileges.php and libraries/classes/UserPassword.php). A malicious user with access to the server could create a crafted username, and then trick the victim into performing specific actions with that user account (such as editing its privileges).

SQL Injection

In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the user accounts page

CVE-2020-5504 8.8 - High - January 09, 2020

In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the user accounts page. A malicious user could inject custom SQL in place of their own username when creating queries to this page. An attacker must have a valid MySQL account to access the server.

SQL Injection

phpMyAdmin before 4.9.2 does not escape certain Git information

CVE-2019-19617 9.8 - Critical - December 06, 2019

phpMyAdmin before 4.9.2 does not escape certain Git information, related to libraries/classes/Display/GitRevision.php and libraries/classes/Footer.php.

An issue was discovered in phpMyAdmin before 4.9.2

CVE-2019-18622 9.8 - Critical - November 22, 2019

An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to trigger a SQL injection attack through the designer feature.

SQL Injection

A CSRF issue in phpMyAdmin 4.9.0.1

CVE-2019-12922 6.5 - Medium - September 13, 2019

A CSRF issue in phpMyAdmin 4.9.0.1 allows deletion of any server in the Setup page.

Session Riding

An issue was discovered in phpMyAdmin before 4.9.0.1

CVE-2019-11768 9.8 - Critical - June 05, 2019

An issue was discovered in phpMyAdmin before 4.9.0.1. A vulnerability was reported where a specially crafted database name can be used to trigger an SQL injection attack through the designer feature.

SQL Injection

An issue was discovered in phpMyAdmin before 4.9.0

CVE-2019-12616 6.5 - Medium - June 05, 2019

An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken <img> tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) to the victim.

Session Riding

An issue was discovered in phpMyAdmin before 4.8.5

CVE-2019-6798 9.8 - Critical - January 26, 2019

An issue was discovered in phpMyAdmin before 4.8.5. A vulnerability was reported where a specially crafted username can be used to trigger a SQL injection attack through the designer feature.

SQL Injection

An issue was discovered in phpMyAdmin before 4.8.5

CVE-2019-6799 5.9 - Medium - January 26, 2019

An issue was discovered in phpMyAdmin before 4.8.5. When the AllowArbitraryServer configuration setting is set to true, with the use of a rogue MySQL server, an attacker can read any file on the server that the web server's user can access. This is related to the mysql.allow_local_infile PHP configuration, and the inadvertent ignoring of "options(MYSQLI_OPT_LOCAL_INFILE" calls.

In phpMyAdmin before 4.8.4, an XSS vulnerability was found in the navigation tree, where an attacker

CVE-2018-19970 6.1 - Medium - December 11, 2018

In phpMyAdmin before 4.8.4, an XSS vulnerability was found in the navigation tree, where an attacker can deliver a payload to a user through a crafted database/table name.

XSS

phpMyAdmin 4.7.x and 4.8.x versions prior to 4.8.4 are affected by a series of CSRF flaws

CVE-2018-19969 8.8 - High - December 11, 2018

phpMyAdmin 4.7.x and 4.8.x versions prior to 4.8.4 are affected by a series of CSRF flaws. By deceiving a user into clicking on a crafted URL, it is possible to perform harmful SQL operations such as renaming databases, creating new tables/routines, deleting designer pages, adding/deleting users, updating user passwords, killing SQL processes, etc.

Session Riding

An attacker can exploit phpMyAdmin before 4.8.4 to leak the contents of a local file because of an error in the transformation feature

CVE-2018-19968 6.5 - Medium - December 11, 2018

An attacker can exploit phpMyAdmin before 4.8.4 to leak the contents of a local file because of an error in the transformation feature. The attacker must have access to the phpMyAdmin Configuration Storage tables, although these can easily be created in any database to which the attacker has access. An attacker must have valid credentials to log in to phpMyAdmin; this vulnerability does not allow an attacker to circumvent the login system.

Information Disclosure

An issue was discovered in phpMyAdmin before 4.8.3

CVE-2018-15605 6.1 - Medium - August 24, 2018

An issue was discovered in phpMyAdmin before 4.8.3. A Cross-Site Scripting vulnerability has been found where an attacker can use a crafted file to manipulate an authenticated user who loads that file through the import feature.

XSS

An issue was discovered in phpMyAdmin 4.8.x before 4.8.2, in

CVE-2018-12613 8.8 - High - June 21, 2018

An issue was discovered in phpMyAdmin 4.8.x before 4.8.2, in which an attacker can include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An attacker must be authenticated, except in the "$cfg['AllowArbitraryServer'] = true" case (where an attacker can specify any host he/she is already in control of, and execute arbitrary code on phpMyAdmin) and the "$cfg['ServerDefault'] = 0" case (which bypasses the login requirement and runs the vulnerable code without any authentication).

authentification

An issue was discovered in js/designer/move.js in phpMyAdmin before 4.8.2

CVE-2018-12581 6.1 - Medium - June 21, 2018

An issue was discovered in js/designer/move.js in phpMyAdmin before 4.8.2. A Cross-Site Scripting vulnerability has been found where an attacker can use a crafted database name to trigger an XSS attack when that database is referenced from the Designer feature.

XSS

phpMyAdmin 4.8.0 before 4.8.0-1 has CSRF

CVE-2018-10188 8.8 - High - April 19, 2018

phpMyAdmin 4.8.0 before 4.8.0-1 has CSRF, allowing an attacker to execute arbitrary SQL statements, related to js/db_operations.js, js/tbl_operations.js, libraries/classes/Operations.php, and sql.php.

Session Riding

Cross-site scripting (XSS) vulnerability in db_central_columns.php in phpMyAdmin before 4.7.8

CVE-2018-7260 5.4 - Medium - February 21, 2018

Cross-site scripting (XSS) vulnerability in db_central_columns.php in phpMyAdmin before 4.7.8 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

XSS

Multiple cross-site scripting (XSS) vulnerabilities in tbl_gis_visualization.php in phpMyAdmin 3.5.x before 3.5.8 might

CVE-2013-1937 6.1 - Medium - April 16, 2013

Multiple cross-site scripting (XSS) vulnerabilities in tbl_gis_visualization.php in phpMyAdmin 3.5.x before 3.5.8 might allow remote attackers to inject arbitrary web script or HTML via the (1) visualizationSettings[width] or (2) visualizationSettings[height] parameter. NOTE: a third party reports that this is "not exploitable.

XSS

The simplexml_load_string function in the XML import plug-in (libraries/import/xml.php) in phpMyAdmin 3.4.x before 3.4.7.1 and 3.3.x before 3.3.10.5

CVE-2011-4107 6.5 - Medium - November 17, 2011

The simplexml_load_string function in the XML import plug-in (libraries/import/xml.php) in phpMyAdmin 3.4.x before 3.4.7.1 and 3.3.x before 3.3.10.5 allows remote authenticated users to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injection attack.

XXE

libraries/auth/swekey/swekey.auth.lib.php in phpMyAdmin 3.x before 3.3.10.3 and 3.4.x before 3.4.3.2 does not properly manage sessions associated with Swekey authentication, which

CVE-2011-2719 - August 01, 2011

libraries/auth/swekey/swekey.auth.lib.php in phpMyAdmin 3.x before 3.3.10.3 and 3.4.x before 3.4.3.2 does not properly manage sessions associated with Swekey authentication, which allows remote attackers to modify the SESSION superglobal array, other superglobal arrays, and certain swekey.auth.lib.php local variables via a crafted query string, a related issue to CVE-2011-2505.

Improper Input Validation

Multiple directory traversal vulnerabilities in the relational schema implementation in phpMyAdmin 3.4.x before 3.4.3.2

CVE-2011-2718 - August 01, 2011

Multiple directory traversal vulnerabilities in the relational schema implementation in phpMyAdmin 3.4.x before 3.4.3.2 allow remote authenticated users to include and execute arbitrary local files via directory traversal sequences in an export type field, related to (1) libraries/schema/User_Schema.class.php and (2) schema_export.php.

Directory traversal

phpMyAdmin before 2.11.5.1 stores the MySQL (1) username and (2) password, and the (3) Blowfish secret key, in cleartext in a Session file under /tmp, which

CVE-2008-1567 5.5 - Medium - March 31, 2008

phpMyAdmin before 2.11.5.1 stores the MySQL (1) username and (2) password, and the (3) Blowfish secret key, in cleartext in a Session file under /tmp, which allows local users to obtain sensitive information.

Cleartext Storage of Sensitive Information

SQL injection vulnerability in server_privileges.php in phpMyAdmin 2.7.0

CVE-2005-4349 - December 19, 2005

SQL injection vulnerability in server_privileges.php in phpMyAdmin 2.7.0 allows remote authenticated users to execute arbitrary SQL commands via the (1) dbname and (2) checkprivs parameters. NOTE: the vendor and a third party have disputed this issue, saying that the main task of the program is to support query execution by authenticated users, and no external attack scenario exists without an auto-login configuration. Thus it is likely that this issue will be REJECTED. However, a closely related CSRF issue has been assigned CVE-2005-4450

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for phpMyAdmin or by phpMyAdmin? Click the Watch button to subscribe.

 

phpMyAdmin
Vendor

 

phpMyAdmin
Product

subscribe