XML External Entity (XXE) Injection Vulnerability in phpMyAdmin

XML External Entity (XXE) Injection Vulnerability in phpMyAdmin

CVE-2011-4107 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

The simplexml_load_string function in the XML import plug-in (libraries/import/xml.php) in phpMyAdmin 3.4.x before 3.4.7.1 and 3.3.x before 3.3.10.5 allows remote authenticated users to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injection attack.

Learn more about our External Network Penetration Testing.