Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-9864
HistoryDec 11, 2016 - 12:00 a.m.

CVE-2016-9864

2016-12-1100:00:00
ubuntu.com
ubuntu.com
7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.6%

An issue was discovered in phpMyAdmin. With a crafted username or a table
name, it was possible to inject SQL statements in the tracking
functionality that would run with the privileges of the control user. This
gives read and write access to the tables of the configuration storage
database, and if the control user has the necessary privileges, read access
to some tables of the MySQL database. All 4.6.x versions (prior to 4.6.5),
4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18)
are affected.

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchphpmyadmin< anyUNKNOWN
ubuntu16.04noarchphpmyadmin< anyUNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.6%