Lucene search

K
cve[email protected]CVE-2016-2560
HistoryMar 01, 2016 - 11:59 a.m.

CVE-2016-2560

2016-03-0111:59:02
CWE-79
web.nvd.nist.gov
41
cve
2016
2560
xss
vulnerabilities
phpmyadmin
remote attackers
web script
html
http header
json data
sql query
user accounts
zoom search page

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.0%

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.15, 4.4.x before 4.4.15.5, and 4.5.x before 4.5.5.1 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted Host HTTP header, related to libraries/Config.class.php; (2) crafted JSON data, related to file_echo.php; (3) a crafted SQL query, related to js/functions.js; (4) the initial parameter to libraries/server_privileges.lib.php in the user accounts page; or (5) the it parameter to libraries/controllers/TableSearchController.class.php in the zoom search page.

Affected configurations

NVD
Node
phpmyadminphpmyadminMatch4.0.0
OR
phpmyadminphpmyadminMatch4.0.1
OR
phpmyadminphpmyadminMatch4.0.2
OR
phpmyadminphpmyadminMatch4.0.3
OR
phpmyadminphpmyadminMatch4.0.4
OR
phpmyadminphpmyadminMatch4.0.4.1
OR
phpmyadminphpmyadminMatch4.0.4.2
OR
phpmyadminphpmyadminMatch4.0.5
OR
phpmyadminphpmyadminMatch4.0.6
OR
phpmyadminphpmyadminMatch4.0.7
OR
phpmyadminphpmyadminMatch4.0.8
OR
phpmyadminphpmyadminMatch4.0.9
OR
phpmyadminphpmyadminMatch4.0.10
OR
phpmyadminphpmyadminMatch4.0.10.1
OR
phpmyadminphpmyadminMatch4.0.10.2
OR
phpmyadminphpmyadminMatch4.0.10.3
OR
phpmyadminphpmyadminMatch4.0.10.4
OR
phpmyadminphpmyadminMatch4.0.10.5
OR
phpmyadminphpmyadminMatch4.0.10.6
OR
phpmyadminphpmyadminMatch4.0.10.7
OR
phpmyadminphpmyadminMatch4.0.10.8
OR
phpmyadminphpmyadminMatch4.0.10.9
OR
phpmyadminphpmyadminMatch4.0.10.10
OR
phpmyadminphpmyadminMatch4.0.10.11
OR
phpmyadminphpmyadminMatch4.0.10.12
OR
phpmyadminphpmyadminMatch4.0.10.13
OR
phpmyadminphpmyadminMatch4.0.10.14
OR
phpmyadminphpmyadminMatch4.4.0
OR
phpmyadminphpmyadminMatch4.4.1
OR
phpmyadminphpmyadminMatch4.4.1.1
OR
phpmyadminphpmyadminMatch4.4.2
OR
phpmyadminphpmyadminMatch4.4.3
OR
phpmyadminphpmyadminMatch4.4.4
OR
phpmyadminphpmyadminMatch4.4.5
OR
phpmyadminphpmyadminMatch4.4.6
OR
phpmyadminphpmyadminMatch4.4.6.1
OR
phpmyadminphpmyadminMatch4.4.7
OR
phpmyadminphpmyadminMatch4.4.8
OR
phpmyadminphpmyadminMatch4.4.9
OR
phpmyadminphpmyadminMatch4.4.10
OR
phpmyadminphpmyadminMatch4.4.11
OR
phpmyadminphpmyadminMatch4.4.12
OR
phpmyadminphpmyadminMatch4.4.13
OR
phpmyadminphpmyadminMatch4.4.13.1
OR
phpmyadminphpmyadminMatch4.4.14
OR
phpmyadminphpmyadminMatch4.4.14.1
OR
phpmyadminphpmyadminMatch4.4.15
OR
phpmyadminphpmyadminMatch4.4.15.1
OR
phpmyadminphpmyadminMatch4.4.15.2
OR
phpmyadminphpmyadminMatch4.4.15.3
OR
phpmyadminphpmyadminMatch4.4.15.4
OR
phpmyadminphpmyadminMatch4.5.0
OR
phpmyadminphpmyadminMatch4.5.0beta1
OR
phpmyadminphpmyadminMatch4.5.0beta2
OR
phpmyadminphpmyadminMatch4.5.0rc1
OR
phpmyadminphpmyadminMatch4.5.0.1
OR
phpmyadminphpmyadminMatch4.5.0.2
OR
phpmyadminphpmyadminMatch4.5.1
OR
phpmyadminphpmyadminMatch4.5.2
OR
phpmyadminphpmyadminMatch4.5.3
OR
phpmyadminphpmyadminMatch4.5.3.1
OR
phpmyadminphpmyadminMatch4.5.4
OR
phpmyadminphpmyadminMatch4.5.4.1
OR
phpmyadminphpmyadminMatch4.5.5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.0%