[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2019-6799 -- phpmyadmin

ID: oval:org.secpod.oval:def:2001050Date: (C)2019-04-23   (M)2023-12-20
Class: VULNERABILITYFamily: unix




An issue was discovered in phpMyAdmin before 4.8.5. When the AllowArbitraryServer configuration setting is set to true, with the use of a rogue MySQL server, an attacker can read any file on the server that the web server"s user can access. This is related to the mysql.allow_local_infile PHP configuration, and the inadvertent ignoring of "options

Platform:
Debian 8.x
Debian 9.x
Product:
phpmyadmin
Reference:
CVE-2019-6799
CVE    1
CVE-2019-6799
CPE    114
cpe:/a:phpmyadmin:phpmyadmin:4.5.0:rc1
cpe:/a:phpmyadmin:phpmyadmin:4.3.1
cpe:/a:phpmyadmin:phpmyadmin:4.3.2
cpe:/a:phpmyadmin:phpmyadmin:4.3.0
...

© SecPod Technologies