Lucene search

K
nvd[email protected]NVD:CVE-2016-2561
HistoryMar 01, 2016 - 11:59 a.m.

CVE-2016-2561

2016-03-0111:59:03
CWE-79
web.nvd.nist.gov
5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

49.9%

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.4.x before 4.4.15.5 and 4.5.x before 4.5.5.1 allow remote authenticated users to inject arbitrary web script or HTML via (1) normalization.php or (2) js/normalization.js in the database normalization page, (3) templates/database/structure/sortable_header.phtml in the database structure page, or (4) the pos parameter to db_central_columns.php in the central columns page.

Affected configurations

Nvd
Node
phpmyadminphpmyadminMatch4.4.0
OR
phpmyadminphpmyadminMatch4.4.1
OR
phpmyadminphpmyadminMatch4.4.1.1
OR
phpmyadminphpmyadminMatch4.4.2
OR
phpmyadminphpmyadminMatch4.4.3
OR
phpmyadminphpmyadminMatch4.4.4
OR
phpmyadminphpmyadminMatch4.4.5
OR
phpmyadminphpmyadminMatch4.4.6
OR
phpmyadminphpmyadminMatch4.4.6.1
OR
phpmyadminphpmyadminMatch4.4.7
OR
phpmyadminphpmyadminMatch4.4.8
OR
phpmyadminphpmyadminMatch4.4.9
OR
phpmyadminphpmyadminMatch4.4.10
OR
phpmyadminphpmyadminMatch4.4.11
OR
phpmyadminphpmyadminMatch4.4.12
OR
phpmyadminphpmyadminMatch4.4.13
OR
phpmyadminphpmyadminMatch4.4.13.1
OR
phpmyadminphpmyadminMatch4.4.14
OR
phpmyadminphpmyadminMatch4.4.14.1
OR
phpmyadminphpmyadminMatch4.4.15
OR
phpmyadminphpmyadminMatch4.4.15.1
OR
phpmyadminphpmyadminMatch4.4.15.2
OR
phpmyadminphpmyadminMatch4.4.15.3
OR
phpmyadminphpmyadminMatch4.4.15.4
OR
phpmyadminphpmyadminMatch4.5.0
OR
phpmyadminphpmyadminMatch4.5.0beta1
OR
phpmyadminphpmyadminMatch4.5.0beta2
OR
phpmyadminphpmyadminMatch4.5.0rc1
OR
phpmyadminphpmyadminMatch4.5.0.1
OR
phpmyadminphpmyadminMatch4.5.0.2
OR
phpmyadminphpmyadminMatch4.5.1
OR
phpmyadminphpmyadminMatch4.5.2
OR
phpmyadminphpmyadminMatch4.5.3
OR
phpmyadminphpmyadminMatch4.5.3.1
OR
phpmyadminphpmyadminMatch4.5.4
OR
phpmyadminphpmyadminMatch4.5.4.1
OR
phpmyadminphpmyadminMatch4.5.5

References

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

49.9%