Adminer < 4.4.0 Server-Side Request Forgery

critical Web App Scanning Plugin ID 112911

Synopsis

Adminer < 4.4.0 Server-Side Request Forgery

Description

The version of Adminer installed on the remote host suffers from a Server-Side Request Forgery (SSRF) flaw via the server parameter which may permit clients to make onward connections to arbitrary systems/ports & can be used to potentially bypass firewalls to identify internal resource and perform portscanning. Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adminer version 4.4.0 or later.

See Also

http://hyp3rlinx.altervista.org/advisories/ADMINER-UNAUTHENTICATED-SERVER-SIDE-REQUEST-FORGERY.txt

Plugin Details

Severity: Critical

ID: 112911

Type: remote

Published: 7/27/2021

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-7667

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2018-7667

Vulnerability Information

CPE: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/17/2018

Vulnerability Publication Date: 1/12/2018

Reference Information

CVE: CVE-2018-7667