Lucene search

K
phpmyadminPhpMyAdminPHPMYADMIN:PMASA-2016-31
HistoryJul 11, 2016 - 12:00 a.m.

Multiple XSS vulnerabilities

2016-07-1100:00:00
www.phpmyadmin.net
24

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.2%

PMASA-2016-31

Announcement-ID: PMASA-2016-31

Date: 2016-07-11

Summary

Multiple XSS vulnerabilities

Description

XSS vulnerabilities were discovered in:

  • The database privilege check
  • The “Remove partitioning” functionality

Specially crafted database names can trigger the XSS attack.

Severity

We consider these vulnerabilities to be of moderate severity.

Affected Versions

All 4.6.x versions (prior to 4.6.4) are affected

Solution

Upgrade to phpMyAdmin 4.6.4 or newer or apply patch listed below.

References

Thanks to Emanuel Bronshtein @e3amn2l for reporting this vulnerability.

Assigned CVE ids: CVE-2016-6608

CWE ids: CWE-661

Patches

The following commits have been made on the 4.6 branch to fix this issue:

More information

For further information and in case of questions, please contact the phpMyAdmin team. Our website is phpmyadmin.net.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.2%