6.4
CVSSv2

CVE-2021-21311

Published: 11/02/2021 Updated: 24/06/2021
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.2 | Impact Score: 2.7 | Exploitability Score: 3.9
VMScore: 571
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and prior to 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected. This is fixed in version 4.7.9.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adminer adminer

debian debian linux 9.0

Github Repositories

Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected. This is fixed in version 4.7.9.

CVE-2021-21311 Adminer is an open-source database management in a single PHP file In adminer from version 400 and before 479 there is a server-side request forgery vulnerability Users of Adminer versions bundling all drivers (eg adminerphp) are affected This is fixed in version 479

A simple tool to redirect web requests.

RedKing RedKing is a simple tool for redirecting web requests It was created to help identify and exploit SSRF vulnerabilities similar to these: CVE-2021-21311 CVE-2021-21311 Writeup Gitlab SSRF redirect vulnerability How to Use it Run RedKing with the -h flag to see available options and formats /RedKing -h Usage of /RedKing: -mode string The mode RedKing should e

CVE-2021-21311 Description SSRF(Server-side Request Forgery) in Adminer (Open Source Database Management tool) from v400 ~ v478 (patched at v479) Patch commit Usage exploitpy [-h] -target TARGET -redirect REDIRECT -host HOST [-port PORT] options: -h, --help show this help message and exit -target TARGET url of target -redirect REDIRECT url for redir