CVE-2019-12616

An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) to the victim.
Configurations

Configuration 1

cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*

Information

Published : 2019-06-05 05:29

Updated : 2019-06-14 04:29


NVD link : CVE-2019-12616

Mitre link : CVE-2019-12616

Products Affected
No products.
CWE