Lucene search

K
cve[email protected]CVE-2016-2039
HistoryFeb 20, 2016 - 1:59 a.m.

CVE-2016-2039

2016-02-2001:59:02
CWE-200
web.nvd.nist.gov
43
cve-2016-2039
phpmyadmin
csrf
security vulnerability
access restriction

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.7%

libraries/session.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not properly generate CSRF token values, which allows remote attackers to bypass intended access restrictions by predicting a value.

Affected configurations

NVD
Node
opensuseleapMatch42.1
OR
opensuseopensuseMatch13.1
OR
opensuseopensuseMatch13.2
Node
phpmyadminphpmyadminMatch4.0.0
OR
phpmyadminphpmyadminMatch4.0.0rc2
OR
phpmyadminphpmyadminMatch4.0.0rc3
OR
phpmyadminphpmyadminMatch4.0.1
OR
phpmyadminphpmyadminMatch4.0.10
OR
phpmyadminphpmyadminMatch4.0.10.1
OR
phpmyadminphpmyadminMatch4.0.10.2
OR
phpmyadminphpmyadminMatch4.0.10.3
OR
phpmyadminphpmyadminMatch4.0.10.4
OR
phpmyadminphpmyadminMatch4.0.10.5
OR
phpmyadminphpmyadminMatch4.0.10.6
OR
phpmyadminphpmyadminMatch4.0.10.7
OR
phpmyadminphpmyadminMatch4.0.10.8
OR
phpmyadminphpmyadminMatch4.0.10.9
OR
phpmyadminphpmyadminMatch4.0.10.10
OR
phpmyadminphpmyadminMatch4.0.10.11
OR
phpmyadminphpmyadminMatch4.0.10.12
OR
phpmyadminphpmyadminMatch4.4.0
OR
phpmyadminphpmyadminMatch4.4.1
OR
phpmyadminphpmyadminMatch4.4.1.1
OR
phpmyadminphpmyadminMatch4.4.2
OR
phpmyadminphpmyadminMatch4.4.3
OR
phpmyadminphpmyadminMatch4.4.4
OR
phpmyadminphpmyadminMatch4.4.5
OR
phpmyadminphpmyadminMatch4.4.6
OR
phpmyadminphpmyadminMatch4.4.6.1
OR
phpmyadminphpmyadminMatch4.4.7
OR
phpmyadminphpmyadminMatch4.4.8
OR
phpmyadminphpmyadminMatch4.4.9
OR
phpmyadminphpmyadminMatch4.4.10
OR
phpmyadminphpmyadminMatch4.4.11
OR
phpmyadminphpmyadminMatch4.4.12
OR
phpmyadminphpmyadminMatch4.4.13
OR
phpmyadminphpmyadminMatch4.4.13.1
OR
phpmyadminphpmyadminMatch4.4.14.1
OR
phpmyadminphpmyadminMatch4.4.15
OR
phpmyadminphpmyadminMatch4.4.15.1
OR
phpmyadminphpmyadminMatch4.4.15.2
OR
phpmyadminphpmyadminMatch4.4.15.3
OR
phpmyadminphpmyadminMatch4.5.0
OR
phpmyadminphpmyadminMatch4.5.0.1
OR
phpmyadminphpmyadminMatch4.5.0.2
OR
phpmyadminphpmyadminMatch4.5.1
OR
phpmyadminphpmyadminMatch4.5.2
OR
phpmyadminphpmyadminMatch4.5.3
Node
fedoraprojectfedoraMatch23
OR
fedoraprojectfedoraMatch24

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.7%