[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

[3.4] phpmyadmin: Multiple vulnerabilities (Various CVEs)

ID: oval:org.secpod.oval:def:1800591Date: (C)2018-03-28   (M)2023-12-20
Class: PATCHFamily: unix




CVE-2016-6606: Weakness with cookie encryption. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch. CVE-2016-6607: Multiple XSS vulnerabilities. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch. CVE-2016-6608: Multiple XSS vulnerabilities. All 4.6.x versions are affected Upgrade to phpMyAdmin 4.6.4 or newer or apply patch. CVE-2016-6609: PHP code injection. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or 4.0.10.17 or newer or apply patch. CVE-2016-6610: Full path disclosure. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch. CVE-2016-6611: SQL injection attack. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch. CVE-2016-6612: Local file exposure. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch. CVE-2016-6613: Local file exposure through symlinks with UploadDir. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch. CVE-2016-6614: Path traversal with SaveDir and UploadDir. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or 4.0.10.17 or newer or apply patch. CVE-2016-6615: Multiple XSS vulnerabilities. All 4.6.x versions and 4.4.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or newer or apply patch. CVE-2016-6616: SQL injection attack. All 4.6.x versions and 4.4.x versions are affected Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or newer or apply patch CVE-2016-6617: SQL injection attack. All 4.6.x versions are affected. Upgrade to phpMyAdmin 4.6.4 or newer, or apply patch. CVE-2016-6618: Denial of service attack in transformation feature. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch. CVE-2016-6619: SQL injection attack as control user. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or 4.0.10.17 or newer or apply patch. CVE-2016-6620: Unvalidated data passed to unserialize. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or 4.0.10.17 or newer or apply patch. CVE-2016-6622: DOS attack with forced persistent connections. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or 4.0.10.17 or newer or apply patch. CVE-2016-6623: Denial of service attack by for loops. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch. CVE-2016-6624: IPv6 and proxy server IP-based authentication rule circumvention. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or 4.0.10.17 or newer or apply patch CVE-2016-6625: Detect if user is logged in. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or 4.0.10.17 or newer, or apply patch CVE-2016-6626: Bypass URL redirect protection. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or 4.0.10.17 or newer. CVE-2016-6627: Referrer leak in url.php. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or 4.0.10.17 or newer, or apply patch. CVE-2016-6628: Reflected File Download attack. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, or 4.0.10.17 or newer, or apply patch CVE-2016-6629: ArbitraryServerRegexp bypass. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected. Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch. CVE-2016-6630: Denial of service attack by changing password to a very long string. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch CVE-2016-6631: Remote code execution vulnerability when run as CGI. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer, or apply patch CVE-2016-6632: Denial of service attack with dbase extension. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch CVE-2016-6633: Remote code execution vulnerability when PHP is running with dbase extension. All 4.6.x versions , 4.4.x versions , and 4.0.x versions are affected Upgrade to phpMyAdmin 4.6.4, 4.4.15.8, 4.0.10.17, or newer or apply patch

Platform:
Alpine Linux 3.4
Product:
phpmyadmin
Reference:
6196
CVE-2016-6606
CVE-2016-6607
CVE-2016-6608
CVE-2016-6609
CVE-2016-6610
CVE-2016-6611
CVE-2016-6612
CVE-2016-6613
CVE-2016-6614
CVE-2016-6615
CVE-2016-6616
CVE-2016-6617
CVE-2016-6618
CVE-2016-6619
CVE-2016-6620
CVE-2016-6622
CVE-2016-6623
CVE-2016-6624
CVE-2016-6625
CVE-2016-6626
CVE-2016-6627
CVE-2016-6628
CVE-2016-6629
CVE-2016-6630
CVE-2016-6631
CVE-2016-6632
CVE-2016-6633
CVE    27
CVE-2016-6631
CVE-2016-6630
CVE-2016-6633
CVE-2016-6632
...
CPE    54
cpe:/a:phpmyadmin:phpmyadmin:4.4.13.1
cpe:/a:phpmyadmin:phpmyadmin:4.0.4.2
cpe:/a:phpmyadmin:phpmyadmin
cpe:/a:phpmyadmin:phpmyadmin:4.0.4.1
...

© SecPod Technologies