CVE-2019-12616

An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken <img> tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) to the victim.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-05 05:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-12616

Mitre link : CVE-2019-12616

CVE.ORG link : CVE-2019-12616


JSON object : View

Products Affected

phpmyadmin

  • phpmyadmin
CWE
CWE-352

Cross-Site Request Forgery (CSRF)