Thursday, March 28, 2024

phpMyAdmin CSRF Vulnerability Allows An Attacker to Deleting Records From Database

A new Critical CSRF Vulnerability discovered in widely used phpMyAdmin open source admin tool allows an attacker perform harmful database operation such as DROP TABLE With A Single Click, Deleting Records in Database.

CSRF Vulnerability is one of the critical web application vulnerability that is listed in OWASP Top 10 vulnerability since 2013.

phpMyAdmin is a free and open source administration tool for MySQL and MariaDB. As a portable web application written primarily in PHP, it has become one of the most popular MySQL administration tools, especially for web hosting providers using cPanel.

This phpMyAdmin vulnerability leads to trick database admin performing database operations like DROP TABLE using CSRF.

Also Read:  OWASP TOP 10 – 2017 Released After Four years – Critical Web Application Security Risks

“According to OWASP – A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.”

phpMyAdmin usually performing database operations such as DROP TABLE table_name. so admin should protect against CSRF attacks.

Reseracher said, In this case,  it is possible for an attacker to trick a database admin into clicking a button and perform a database query of the attacker’s choice.

“URL that performing database operation that saved in browser history  If a user executes a query on the database by clicking insert, DROP etc. buttons, the URL will contain database name and table name.”

This vulnerability also discloses the sensitive information with the URL is stored at various places such as browser history, SIEM logs, Firewall Logs, ISP Logs etc.

This critical vulnerability has been reported to  phpMyAdmin team and users urged to Upgrade phpMyAdmin 4.7.7

Website

Latest articles

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles