Upstream information

CVE-2019-18622 at MITRE

Description

An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to trigger a SQL injection attack through the designer feature.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1157614 [RESOLVED / FIXED], 1158801 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • phpMyAdmin >= 4.9.4-40.1
Patchnames:
openSUSE-2019-2599
openSUSE-2020-56
SUSE Package Hub 15 SP1
  • phpMyAdmin >= 4.9.4-bp151.3.12.1
Patchnames:
openSUSE-2019-2599
openSUSE-2020-56
SUSE Package Hub 15
  • phpMyAdmin >= 4.9.4-bp150.40.1
Patchnames:
openSUSE-2019-2599
openSUSE-2020-56
openSUSE Leap 15.0
  • phpMyAdmin >= 4.9.2-lp150.37.1
Patchnames:
openSUSE-2019-2599
openSUSE Leap 15.1
  • phpMyAdmin >= 4.9.4-lp151.2.12.1
Patchnames:
openSUSE-2019-2599
openSUSE-2020-56
openSUSE Tumbleweed
  • phpMyAdmin >= 5.1.1-1.2
  • phpMyAdmin-apache >= 5.1.1-1.2
  • phpMyAdmin-lang >= 5.1.1-1.2
Patchnames:
openSUSE Tumbleweed GA phpMyAdmin-5.1.1-1.2


SUSE Timeline for this CVE

CVE page created: Sat Nov 23 11:32:30 2019
CVE page last modified: Fri Dec 8 17:21:56 2023