Home / exploitsPDF  

phpMyAdmin Authenticated Remote Code Execution

Posted on 13 July 2018

phpMyAdmin v4.8.0 and v4.8.1 are vulnerable to local file inclusion, which can be exploited post-authentication to execute PHP code by application. The module has been tested with phpMyAdmin v4.8.1.

 

TOP