CVE-2021-21311

Summary: 
Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected. This is fixed in version 4.7.9.
Published: 
Thursday, February 11, 2021 - 21:15
cvss: 
5.0