Lucene search

K
cvelistMitreCVELIST:CVE-2016-2039
HistoryFeb 20, 2016 - 1:00 a.m.

CVE-2016-2039

2016-02-2001:00:00
mitre
www.cve.org

6.1 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.7%

libraries/session.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not properly generate CSRF token values, which allows remote attackers to bypass intended access restrictions by predicting a value.

6.1 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.7%