Skip to content

phpMyAdmin CSRF Vulnerability

Critical severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Nov 2, 2023

Package

composer phpmyadmin/phpmyadmin (Composer)

Affected versions

>= 4.6.0, < 4.6.5
>= 4.4.0, < 4.4.15.9
>= 4.0.0, < 4.0.10.18

Patched versions

4.6.5
4.4.15.9
4.0.10.18

Description

An issue was discovered in phpMyAdmin. When the arg_separator is different from its default & value, the CSRF token was not properly stripped from the return URL of the preference import action. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are affected.

References

Published by the National Vulnerability Database Dec 11, 2016
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jul 31, 2023
Last updated Nov 2, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2016-9866

GHSA ID

GHSA-jvxx-8xxf-5495

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.