[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6611Date: (C)2016-12-14   (M)2023-12-22


An issue was discovered in phpMyAdmin. A specially crafted database and/or table name can be used to trigger an SQL injection attack through the export functionality. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score : 5.1
Exploit Score: 2.2Exploit Score: 4.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-94117
GLSA-201701-32
https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
https://www.phpmyadmin.net/security/PMASA-2016-34

CPE    52
cpe:/a:phpmyadmin:phpmyadmin:4.4.13.1
cpe:/a:phpmyadmin:phpmyadmin:4.0.4.2
cpe:/a:phpmyadmin:phpmyadmin:4.0.4.1
cpe:/a:phpmyadmin:phpmyadmin:4.4.1.1
...
CWE    1
CWE-89
OVAL    3
oval:org.secpod.oval:def:1800919
oval:org.secpod.oval:def:1900851
oval:org.secpod.oval:def:1800591

© SecPod Technologies