Lucene search

K
cveMitreCVE-2016-5702
HistoryJul 03, 2016 - 1:59 a.m.

CVE-2016-5702

2016-07-0301:59:13
CWE-254
mitre
web.nvd.nist.gov
35
cve-2016-5702
phpmyadmin
cookie-attribute injection
vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

6.3

Confidence

Low

EPSS

0.002

Percentile

60.9%

phpMyAdmin 4.6.x before 4.6.3, when the environment lacks a PHP_SELF value, allows remote attackers to conduct cookie-attribute injection attacks via a crafted URI.

Affected configurations

Nvd
Node
phpmyadminphpmyadminMatch4.6.0
OR
phpmyadminphpmyadminMatch4.6.0alpha1
OR
phpmyadminphpmyadminMatch4.6.0rc1
OR
phpmyadminphpmyadminMatch4.6.0rc2
OR
phpmyadminphpmyadminMatch4.6.1
OR
phpmyadminphpmyadminMatch4.6.2
VendorProductVersionCPE
phpmyadminphpmyadmin4.6.0cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:*:*:*:*:*:*:*
phpmyadminphpmyadmin4.6.0cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:alpha1:*:*:*:*:*:*
phpmyadminphpmyadmin4.6.0cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:rc1:*:*:*:*:*:*
phpmyadminphpmyadmin4.6.0cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:rc2:*:*:*:*:*:*
phpmyadminphpmyadmin4.6.1cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.1:*:*:*:*:*:*:*
phpmyadminphpmyadmin4.6.2cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.2:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

6.3

Confidence

Low

EPSS

0.002

Percentile

60.9%