Filtered by vendor Adminer Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-7667 1 Adminer 1 Adminer 2024-08-05 N/A
Adminer through 4.3.1 has SSRF via the server parameter.
CVE-2020-35572 1 Adminer 1 Adminer 2024-08-04 6.1 Medium
Adminer through 4.7.8 allows XSS via the history parameter to the default URI.
CVE-2021-43008 2 Adminer, Debian 2 Adminer, Debian Linux 2024-08-04 7.5 High
Improper Access Control in Adminer versions 1.12.0 to 4.6.2 (fixed in version 4.6.3) allows an attacker to achieve Arbitrary File Read on the remote server by requesting the Adminer to connect to a remote MySQL database.
CVE-2021-29625 1 Adminer 1 Adminer 2024-08-03 7.5 High
Adminer is open-source database management software. A cross-site scripting vulnerability in Adminer versions 4.6.1 to 4.8.0 affects users of MySQL, MariaDB, PgSQL and SQLite. XSS is in most cases prevented by strict CSP in all modern browsers. The only exception is when Adminer is using a `pdo_` extension to communicate with the database (it is used if the native extensions are not enabled). In browsers without CSP, Adminer versions 4.6.1 to 4.8.0 are affected. The vulnerability is patched in version 4.8.1. As workarounds, one can use a browser supporting strict CSP or enable the native PHP extensions (e.g. `mysqli`) or disable displaying PHP errors (`display_errors`).
CVE-2021-21311 2 Adminer, Debian 2 Adminer, Debian Linux 2024-08-03 7.2 High
Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected. This is fixed in version 4.7.9.
CVE-2023-45196 2 Adminer, Adminerevo 2 Adminer, Adminerevo 2024-08-02 N/A
Adminer and AdminerEvo allow an unauthenticated remote attacker to cause a denial of service by connecting to an attacker-controlled service that responds with HTTP redirects. The denial of service is subject to PHP configuration limits. Adminer is no longer supported, but this issue was fixed in AdminerEvo version 4.8.4.
CVE-2023-45195 2 Adminer, Adminerevo 2 Adminer, Adminerevo 2024-08-02 N/A
Adminer and AdminerEvo are vulnerable to SSRF via database connection fields. This could allow an unauthenticated remote attacker to enumerate or access systems the attacker would not otherwise have access to. Adminer is no longer supported, but this issue was fixed in AdminerEvo version 4.8.4.
CVE-2023-45197 2 Adminer, Adminerevo 2 Adminer, Adminerevo 2024-08-02 9.8 Critical
The file upload plugin in Adminer and AdminerEvo allows an attacker to upload a file with a table name of “..” to the root of the Adminer directory. The attacker can effectively guess the name of the uploaded file and execute it. Adminer is no longer supported, but this issue was fixed in AdminerEvo version 4.8.3.