CSRF Vulnerability in phpMyAdmin 4.9.0.1 Allows Unauthorized Server Deletion

CSRF Vulnerability in phpMyAdmin 4.9.0.1 Allows Unauthorized Server Deletion

CVE-2019-12922 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

A CSRF issue in phpMyAdmin 4.9.0.1 allows deletion of any server in the Setup page.

Learn more about our Cis Benchmark Audit For Server Software.