CVE-2021-21311

Server-Side Request Forgery (SSRF) in packagist/vrana/adminer

Identifiers

CVE-2021-21311, GHSA-x5r2-hj5c-8jx6

Package Slug

packagist/vrana/adminer

Vulnerability

Server-Side Request Forgery (SSRF)

Description

Adminer is an open-source database management in a single PHP file. In adminer from there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g., adminer.php)` are affected.

Affected Versions

All versions starting from 4.0.0 before 4.7.9

Solution

Upgrade to version 4.7.9 or above.

Last Modified

2021-02-23

source