Adminer through 4.3.1 has SSRF via the server parameter.
Max CVSS
9.8
EPSS Score
0.68%
Published
2018-03-05
Updated
2018-03-27
Adminer through 4.7.8 allows XSS via the history parameter to the default URI.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-02-09
Updated
2021-02-11
Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected. This is fixed in version 4.7.9.
Max CVSS
7.2
EPSS Score
2.09%
Published
2021-02-11
Updated
2021-06-24
Adminer is open-source database management software. A cross-site scripting vulnerability in Adminer versions 4.6.1 to 4.8.0 affects users of MySQL, MariaDB, PgSQL and SQLite. XSS is in most cases prevented by strict CSP in all modern browsers. The only exception is when Adminer is using a `pdo_` extension to communicate with the database (it is used if the native extensions are not enabled). In browsers without CSP, Adminer versions 4.6.1 to 4.8.0 are affected. The vulnerability is patched in version 4.8.1. As workarounds, one can use a browser supporting strict CSP or enable the native PHP extensions (e.g. `mysqli`) or disable displaying PHP errors (`display_errors`).
Max CVSS
7.5
EPSS Score
0.24%
Published
2021-05-19
Updated
2021-05-25
Improper Access Control in Adminer versions 1.12.0 to 4.6.2 (fixed in version 4.6.3) allows an attacker to achieve Arbitrary File Read on the remote server by requesting the Adminer to connect to a remote MySQL database.
Max CVSS
7.5
EPSS Score
0.14%
Published
2022-04-05
Updated
2022-09-30
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!