CVE-2016-6611

high

Description

An issue was discovered in phpMyAdmin. A specially crafted database and/or table name can be used to trigger an SQL injection attack through the export functionality. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.

References

https://www.phpmyadmin.net/security/PMASA-2016-34

https://security.gentoo.org/glsa/201701-32

https://lists.debian.org/debian-lts-announce/2019/06/msg00009.html

http://www.securityfocus.com/bid/94117

Details

Source: Mitre, NVD

Published: 2016-12-11

Risk Information

CVSS v2

Base Score: 5.1

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High