#VU38706 Input validation error in phpMyAdmin


Published: 2017-07-17 | Updated: 2020-08-08

Vulnerability identifier: #VU38706

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1000014

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor: phpMyAdmin

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to a DOS weakness in the table editing functionality

Mitigation
Install update from vendor's website.

Vulnerable software versions

phpMyAdmin: 4.0.0 - 4.0.10.18, 4.4.0 - 4.4.15.9, 4.6.0 - 4.6.5


External links
http://www.securityfocus.com/bid/95721
http://www.phpmyadmin.net/security/PMASA-2017-3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability