Upstream information

CVE-2020-10802 at MITRE

Description

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a crafted database or table name. The attack can be performed if a user attempts certain search operations on the malicious database or table.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6
Vector AV:N/AC:M/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1167336 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • phpMyAdmin >= 4.9.7-52.1
Patchnames:
openSUSE-2020-1806
openSUSE-2020-405
SUSE Package Hub 15 SP1
  • phpMyAdmin >= 4.9.7-bp151.3.24.1
Patchnames:
openSUSE-2020-1806
openSUSE-2020-427
SUSE Package Hub 15
  • phpMyAdmin >= 4.9.7-bp150.43.1
Patchnames:
openSUSE-2020-1806
openSUSE Leap 15.1
  • phpMyAdmin >= 4.9.7-lp151.2.24.1
Patchnames:
openSUSE-2020-1806
openSUSE-2020-405
openSUSE Tumbleweed
  • phpMyAdmin >= 5.1.1-1.2
  • phpMyAdmin-apache >= 5.1.1-1.2
  • phpMyAdmin-lang >= 5.1.1-1.2
Patchnames:
openSUSE Tumbleweed GA phpMyAdmin-5.1.1-1.2


SUSE Timeline for this CVE

CVE page created: Sun Mar 22 13:57:50 2020
CVE page last modified: Thu Dec 7 13:27:46 2023