Upstream information

CVE-2020-26935 at MITRE

Description

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1177562 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • phpMyAdmin >= 4.9.7-52.1
Patchnames:
openSUSE-2020-1675
openSUSE-2020-1806
SUSE Package Hub 15 SP1
  • phpMyAdmin >= 4.9.7-bp151.3.24.1
Patchnames:
openSUSE-2020-1675
openSUSE-2020-1806
SUSE Package Hub 15 SP2
  • phpMyAdmin >= 4.9.6-bp152.2.3.1
Patchnames:
openSUSE-2020-1675
SUSE Package Hub 15
  • phpMyAdmin >= 4.9.7-bp150.43.1
Patchnames:
openSUSE-2020-1806
openSUSE Leap 15.1
  • phpMyAdmin >= 4.9.7-lp151.2.24.1
Patchnames:
openSUSE-2020-1675
openSUSE-2020-1806
openSUSE Leap 15.2
  • phpMyAdmin >= 4.9.6-lp152.2.3.1
Patchnames:
openSUSE-2020-1675
openSUSE Tumbleweed
  • phpMyAdmin >= 5.1.1-1.2
  • phpMyAdmin-apache >= 5.1.1-1.2
  • phpMyAdmin-lang >= 5.1.1-1.2
Patchnames:
openSUSE Tumbleweed GA phpMyAdmin-5.1.1-1.2


SUSE Timeline for this CVE

CVE page created: Sun Oct 11 22:20:31 2020
CVE page last modified: Thu Dec 7 13:29:03 2023