Description

An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken <img> tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) to the victim.

INFO

Published Date :

June 5, 2019, 5:29 a.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-12616 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-12616 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Phpmyadmin phpmyadmin

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

phpMyAdmin <4.9.0 - Cross-Site Request Forgery

bugbounty-tools csrf csrf-scanner cve-2019-12616 cve-2019-12616-poc cve-2019-12616-scanner phpmyadmin-exploit phpmyadmin-scanner

Python

Updated: 2 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 2, 2024, 3:50 p.m. This repo has been linked 1 different CVEs too.

None

PHP Python Hack Lua Dockerfile Shell Jupyter Notebook CSS JavaScript HTML

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : May 27, 2022, 5:03 p.m. This repo has been linked 1 different CVEs too.

This project is a bash client to use HackerOne's API.

Shell HTML

Updated: 2 years, 5 months ago
0 stars 1 fork 1 watcher
Born at : May 17, 2022, 9:20 p.m. This repo has been linked 2 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

This project is a bash client to use HackerOne's API.

hackerone bugbounty bugbountyhunting

Shell HTML

Updated: 3 weeks, 2 days ago
18 stars 2 fork 2 watcher
Born at : July 27, 2021, 11:13 p.m. This repo has been linked 2 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12616 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12616 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/II4HC4QO6WUL2IRSQKCB66UBJOLLI5OV/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKJMYVXEDXGEGRO42T6H6VOEZJ65QPQ7/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/II4HC4QO6WUL2IRSQKCB66UBJOLLI5OV/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKJMYVXEDXGEGRO42T6H6VOEZJ65QPQ7/
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 02, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKJMYVXEDXGEGRO42T6H6VOEZJ65QPQ7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/II4HC4QO6WUL2IRSQKCB66UBJOLLI5OV/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153251/phpMyAdmin-4.8-Cross-Site-Request-Forgery.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108619 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 05, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type https://www.phpmyadmin.net/security/PMASA-2019-4/ No Types Assigned https://www.phpmyadmin.net/security/PMASA-2019-4/ Mitigation, Patch, Vendor Advisory
    Changed Reference Type https://www.phpmyadmin.net/security/ No Types Assigned https://www.phpmyadmin.net/security/ Vendor Advisory
    Added CWE CWE-352
    Added CPE Configuration OR *cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* versions up to (excluding) 4.9.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12616 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12616 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.22 }} 0.03%

score

0.85494

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability