Lucene search

K
cve[email protected]CVE-2016-5733
HistoryJul 03, 2016 - 1:59 a.m.

CVE-2016-5733

2016-07-0301:59:23
CWE-79
web.nvd.nist.gov
34
phpmyadmin
xss
vulnerability
cve-2016-5733
security
web script
html
remote attack

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.9 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.8%

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a crafted table name that is mishandled during privilege checking in table_row.phtml, (2) a crafted mysqld log_bin directive that is mishandled in log_selector.phtml, (3) the Transformation implementation, (4) AJAX error handling in js/ajax.js, (5) the Designer implementation, (6) the charts implementation in js/tbl_chart.js, or (7) the zoom-search implementation in rows_zoom.phtml.

Affected configurations

NVD
Node
phpmyadminphpmyadminMatch4.0.0
OR
phpmyadminphpmyadminMatch4.0.1
OR
phpmyadminphpmyadminMatch4.0.2
OR
phpmyadminphpmyadminMatch4.0.3
OR
phpmyadminphpmyadminMatch4.0.4
OR
phpmyadminphpmyadminMatch4.0.4.1
OR
phpmyadminphpmyadminMatch4.0.4.2
OR
phpmyadminphpmyadminMatch4.0.5
OR
phpmyadminphpmyadminMatch4.0.6
OR
phpmyadminphpmyadminMatch4.0.7
OR
phpmyadminphpmyadminMatch4.0.8
OR
phpmyadminphpmyadminMatch4.0.9
OR
phpmyadminphpmyadminMatch4.0.10
OR
phpmyadminphpmyadminMatch4.0.10.1
OR
phpmyadminphpmyadminMatch4.0.10.2
OR
phpmyadminphpmyadminMatch4.0.10.3
OR
phpmyadminphpmyadminMatch4.0.10.4
OR
phpmyadminphpmyadminMatch4.0.10.5
OR
phpmyadminphpmyadminMatch4.0.10.6
OR
phpmyadminphpmyadminMatch4.0.10.7
OR
phpmyadminphpmyadminMatch4.0.10.8
OR
phpmyadminphpmyadminMatch4.0.10.9
OR
phpmyadminphpmyadminMatch4.0.10.10
OR
phpmyadminphpmyadminMatch4.0.10.11
OR
phpmyadminphpmyadminMatch4.0.10.12
OR
phpmyadminphpmyadminMatch4.0.10.13
OR
phpmyadminphpmyadminMatch4.0.10.14
OR
phpmyadminphpmyadminMatch4.0.10.15
Node
phpmyadminphpmyadminMatch4.4.0
OR
phpmyadminphpmyadminMatch4.4.1
OR
phpmyadminphpmyadminMatch4.4.1.1
OR
phpmyadminphpmyadminMatch4.4.2
OR
phpmyadminphpmyadminMatch4.4.3
OR
phpmyadminphpmyadminMatch4.4.4
OR
phpmyadminphpmyadminMatch4.4.5
OR
phpmyadminphpmyadminMatch4.4.6
OR
phpmyadminphpmyadminMatch4.4.6.1
OR
phpmyadminphpmyadminMatch4.4.7
OR
phpmyadminphpmyadminMatch4.4.8
OR
phpmyadminphpmyadminMatch4.4.9
OR
phpmyadminphpmyadminMatch4.4.10
OR
phpmyadminphpmyadminMatch4.4.11
OR
phpmyadminphpmyadminMatch4.4.12
OR
phpmyadminphpmyadminMatch4.4.13
OR
phpmyadminphpmyadminMatch4.4.13.1
OR
phpmyadminphpmyadminMatch4.4.14.1
OR
phpmyadminphpmyadminMatch4.4.15
OR
phpmyadminphpmyadminMatch4.4.15.1
OR
phpmyadminphpmyadminMatch4.4.15.2
OR
phpmyadminphpmyadminMatch4.4.15.3
OR
phpmyadminphpmyadminMatch4.4.15.4
OR
phpmyadminphpmyadminMatch4.4.15.5
OR
phpmyadminphpmyadminMatch4.4.15.6
Node
opensuseleapMatch42.1
OR
opensuseopensuseMatch13.1
OR
opensuseopensuseMatch13.2
Node
phpmyadminphpmyadminMatch4.6.0
OR
phpmyadminphpmyadminMatch4.6.0alpha1
OR
phpmyadminphpmyadminMatch4.6.0rc1
OR
phpmyadminphpmyadminMatch4.6.0rc2
OR
phpmyadminphpmyadminMatch4.6.1
OR
phpmyadminphpmyadminMatch4.6.2

References

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.9 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.8%