Merge pull request #2060 from projectdiscovery/CVE-2019-12616

Added CVE-2019-12616
patch-1
Sandeep Singh 2021-07-16 23:28:49 +05:30 committed by GitHub
commit 6e0270d5b4
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 29 additions and 0 deletions

View File

@ -0,0 +1,29 @@
id: CVE-2019-12616
info:
name: phpMyAdmin CSRF
author: Mohammedsaneem
description: A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken <img> tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) through the victim.
severity: medium
tags: cve,cve2019,phpmyadmin,csrf
reference: |
- https://www.phpmyadmin.net/security/PMASA-2019-4/
- https://www.exploit-db.com/exploits/46982
- https://nvd.nist.gov/vuln/detail/CVE-2019-12616
requests:
- method: GET
path:
- "{{BaseURL}}/phpmyadmin/"
matchers-condition: and
matchers:
- type: word
words:
- "4.6.6deb4+deb9u2"
- "phpMyAdmin"
condition: and
- type: status
status:
- 200