Skip to main content

phpMyAdmin Compromised Source Package Backdoor Vulnerability

Last Update Date: 26 Sep 2012 11:51 Release Date: 26 Sep 2012 4508 Views

RISK: High Risk

TYPE: Servers - Database Servers

TYPE: Database Servers

A vulnerability has been identified in phpMyAdmin, which can be exploited by malicious people to compromise a vulnerable system.

 

One of the SourceForge.net mirrors, namely cdnetworks-kr-1, was being used to distribute a modified archive of phpMyAdmin, which includes a backdoor. This backdoor is located in file server_sync.php and allows an attacker to remotely execute PHP code. Another file, js/cross_framing_protection.js, has also been modified.


Impact

  • Remote Code Execution

System / Technologies affected

  • phpMyAdmin 3.x

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Check your phpMyAdmin distribution and download it again from a trusted mirror if your copy contains a file named server_sync.php.

Vulnerability Identifier


Source


Related Link