KALI

phpMyAdmin CSRF Vulnerability Allows An Attacker to Deleting Records From Database

A new Critical CSRF Vulnerability discovered in widely used phpMyAdmin open source admin tool allows an attacker perform harmful database operation such as DROP TABLE With A Single Click, Deleting Records in Database.

CSRF Vulnerability is one of the critical web application vulnerability that is listed in OWASP Top 10 vulnerability since 2013.

phpMyAdmin is a free and open source administration tool for MySQL and MariaDB. As a portable web application written primarily in PHP, it has become one of the most popular MySQL administration tools, especially for web hosting providers using cPanel.

This phpMyAdmin vulnerability leads to trick database admin performing database operations like DROP TABLE using CSRF.

Also Read:  OWASP TOP 10 – 2017 Released After Four years – Critical Web Application Security Risks

“According to OWASP – A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.”

phpMyAdmin usually performing database operations such as DROP TABLE table_name. so admin should protect against CSRF attacks.

Reseracher said, In this case,  it is possible for an attacker to trick a database admin into clicking a button and perform a database query of the attacker’s choice.

“URL that performing database operation that saved in browser history  If a user executes a query on the database by clicking insert, DROP etc. buttons, the URL will contain database name and table name.”

This vulnerability also discloses the sensitive information with the URL is stored at various places such as browser history, SIEM logs, Firewall Logs, ISP Logs etc.

This critical vulnerability has been reported to  phpMyAdmin team and users urged to Upgrade phpMyAdmin 4.7.7

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

1 day ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

1 day ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

1 day ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

1 day ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago