Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-6608
HistoryDec 11, 2016 - 12:00 a.m.

CVE-2016-6608

2016-12-1100:00:00
ubuntu.com
ubuntu.com
12

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.2%

XSS issues were discovered in phpMyAdmin. This affects the database
privilege check and the “Remove partitioning” functionality. Specially
crafted database names can trigger the XSS attack. All 4.6.x versions
(prior to 4.6.4) are affected.

Notes

Author Note
ratliff introduced in 4.6.0alpha https://github.com/phpmyadmin/phpmyadmin/commit/afc8aab04f7c09ea44b04806b426522e5ca830ee

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.2%