[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6624Date: (C)2016-12-14   (M)2023-12-22


An issue was discovered in phpMyAdmin involving improper enforcement of the IP-based authentication rules. When phpMyAdmin is used with IPv6 in a proxy server environment, and the proxy server is in the allowed range but the attacking computer is not allowed, this vulnerability can allow the attacking computer to connect despite the IP rules. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
BID-92489
GLSA-201701-32
https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html
https://www.phpmyadmin.net/security/PMASA-2016-47

CPE    50
cpe:/a:phpmyadmin:phpmyadmin:4.4.13.1
cpe:/a:phpmyadmin:phpmyadmin:4.0.4.2
cpe:/a:phpmyadmin:phpmyadmin:4.0.4.1
cpe:/a:phpmyadmin:phpmyadmin:4.4.1.1
...
CWE    1
CWE-254
OVAL    3
oval:org.secpod.oval:def:1800919
oval:org.secpod.oval:def:1901439
oval:org.secpod.oval:def:1800591

© SecPod Technologies