nuclei-templates/cves/2019/CVE-2019-12616.yaml

40 lines
1.2 KiB
YAML

id: CVE-2019-12616
info:
name: phpMyAdmin CSRF
author: Mohammedsaneem,philippedelteil
severity: medium
description: A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken <img> tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) through the victim.
reference:
- https://www.phpmyadmin.net/security/PMASA-2019-4/
- https://www.exploit-db.com/exploits/46982
- https://nvd.nist.gov/vuln/detail/CVE-2019-12616
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
cvss-score: 6.5
cve-id: CVE-2019-12616
cwe-id: CWE-352
tags: cve,cve2019,phpmyadmin,csrf
requests:
- method: GET
path:
- "{{BaseURL}}/phpmyadmin/"
matchers-condition: and
matchers:
- type: word
words:
- "phpmyadmin.net"
- "phpMyAdmin"
condition: or
- type: regex
regex:
- 'v=[1-4]\.[0-8]\.' # Fix in 4.9.0
- type: status
status:
- 200
- 401 # password protected