CVE-2016-6608

medium

Description

XSS issues were discovered in phpMyAdmin. This affects the database privilege check and the "Remove partitioning" functionality. Specially crafted database names can trigger the XSS attack. All 4.6.x versions (prior to 4.6.4) are affected.

References

https://www.phpmyadmin.net/security/PMASA-2016-31

https://security.gentoo.org/glsa/201701-32

http://www.securityfocus.com/bid/93258

Details

Source: Mitre, NVD

Published: 2016-12-11

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium