phpMyAdmin: SQL injection vulnerability A SQL injection vulnerability has been discovered in phpMyAdmin. phpmyadmin 2008-03-09 2008-03-09 212000 local 2.11.5 2.11.5

phpMyAdmin is a free web-based database administration tool.

Richard Cunningham reported that phpMyAdmin uses the $_REQUEST variable of $_GET and $_POST as a source for its parameters.

An attacker could entice a user to visit a malicious web application that sets an "sql_query" cookie and is hosted on the same domain as phpMyAdmin, and thereby conduct SQL injection attacks with the privileges of the user authenticating in phpMyAdmin afterwards.

There is no known workaround at this time.

All phpMyAdmin users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.5"
CVE-2008-1149 rbu psychoschlumpf p-y