6.5
MEDIUM
CVE-2019-12922
phpMyAdmin CSRF Vulnerability in Server Deletion
Description

A CSRF issue in phpMyAdmin 4.9.0.1 allows deletion of any server in the Setup page.

INFO

Published Date :

Sept. 13, 2019, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-12922 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-12922 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Phpmyadmin phpmyadmin

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

POC集合,框架nday漏洞利用

Updated: 2 weeks, 1 day ago
373 stars 49 fork 49 watcher
Born at : April 4, 2022, 5:54 a.m. This repo has been linked 105 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

Historical loopholes

Python Ruby Java Shell HTML

Updated: 3 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 27, 2019, 2:49 p.m. This repo has been linked 26 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12922 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12922 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PBLBE6CSC2ZLINIRBUU5XBLXYVBTF3KA/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YCB3PTGHZ7AJCM6BKCQRRP6HG3OKYCMN/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QJ5BW2VEMD2P23ZYRWHDBEQHOKGKGWD6/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PBLBE6CSC2ZLINIRBUU5XBLXYVBTF3KA/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/QJ5BW2VEMD2P23ZYRWHDBEQHOKGKGWD6/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/YCB3PTGHZ7AJCM6BKCQRRP6HG3OKYCMN/
  • Modified Analysis by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00078.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00078.html Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/427fbed55d3154d96ecfc1c7784d49eaa3c04161 No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/427fbed55d3154d96ecfc1c7784d49eaa3c04161 Patch, Third Party Advisory
    Changed Reference Type https://github.com/phpmyadmin/phpmyadmin/commit/7d21d4223bdbe0306593309132b4263d7087d13b No Types Assigned https://github.com/phpmyadmin/phpmyadmin/commit/7d21d4223bdbe0306593309132b4263d7087d13b Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PBLBE6CSC2ZLINIRBUU5XBLXYVBTF3KA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PBLBE6CSC2ZLINIRBUU5XBLXYVBTF3KA/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QJ5BW2VEMD2P23ZYRWHDBEQHOKGKGWD6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QJ5BW2VEMD2P23ZYRWHDBEQHOKGKGWD6/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YCB3PTGHZ7AJCM6BKCQRRP6HG3OKYCMN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YCB3PTGHZ7AJCM6BKCQRRP6HG3OKYCMN/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00024.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Added Reference https://github.com/phpmyadmin/phpmyadmin/commit/427fbed55d3154d96ecfc1c7784d49eaa3c04161 [No Types Assigned]
    Added Reference https://github.com/phpmyadmin/phpmyadmin/commit/7d21d4223bdbe0306593309132b4263d7087d13b [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 02, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QJ5BW2VEMD2P23ZYRWHDBEQHOKGKGWD6/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YCB3PTGHZ7AJCM6BKCQRRP6HG3OKYCMN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PBLBE6CSC2ZLINIRBUU5XBLXYVBTF3KA/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00078.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type http://packetstormsecurity.com/files/154483/phpMyAdmin-4.9.0.1-Cross-Site-Request-Forgery.html No Types Assigned http://packetstormsecurity.com/files/154483/phpMyAdmin-4.9.0.1-Cross-Site-Request-Forgery.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Sep/23 No Types Assigned http://seclists.org/fulldisclosure/2019/Sep/23 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/47385 No Types Assigned https://www.exploit-db.com/exploits/47385 Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-352
    Added CPE Configuration OR *cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* versions up to (including) 4.9.0.1
  • CVE Modified by [email protected]

    Sep. 13, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154483/phpMyAdmin-4.9.0.1-Cross-Site-Request-Forgery.html [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/47385 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12922 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12922 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

90.62 }} -0.02%

score

0.98909

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability