In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was found in retrieval of the current username (in libraries/classes/Server/Privileges.php and libraries/classes/UserPassword.php). A malicious user with access to the server could create a crafted username, and then trick the victim into performing specific actions with that user account (such as editing its privileges).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-22T03:47:59

Updated: 2024-08-04T11:14:15.581Z

Reserved: 2020-03-22T00:00:00

Link: CVE-2020-10804

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-03-22T04:15:11.297

Modified: 2023-11-07T03:14:24.540

Link: CVE-2020-10804

cve-icon Redhat

No data.