phpMyAdmin setup page

Published on
10 Jan 2022
Vulnerability

Description

  • Security misconfiguration is founded in phpMyAdmin Setup page.
  • It makes possible for anyone to Access phpMyAdmin Setup page.
  • It might possible to configure new Phpmyadmin to the server.

Recommendation

  • Remove phpMyAdmin setup page

  • Restrict access to the phpMyAdmin

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.